Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lessonfulladvocating.z19.web.core.windows.net/

Overview

General Information

Sample URL:https://lessonfulladvocating.z19.web.core.windows.net/
Analysis ID:1531786
Infos:

Detection

Anonymous Proxy
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Anonymous Proxy detection
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6672 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6648 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lessonfulladvocating.z19.web.core.windows.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_334JoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
    dropped/chromecache_323JoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
      dropped/chromecache_164JoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
        SourceRuleDescriptionAuthorStrings
        2.21.pages.csvJoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
          1.4.pages.csvJoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: Yara matchFile source: 2.21.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: dropped/chromecache_334, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_323, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_164, type: DROPPED
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: Form action: https://docs.google.com/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/formResponse?embedded=true windows google
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: Form action: https://docs.google.com/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/formResponse?embedded=true windows google
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: Number of links: 1
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: Title: Contact Us does not match URL
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-641737074&timestamp=1728671198623
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: Iframe src: /_/bscframe
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-641737074&timestamp=1728671198623
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: Iframe src: /_/bscframe
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-641737074&timestamp=1728671198623
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: Iframe src: /_/bscframe
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: <input type="password" .../> found
            Source: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No favicon
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No favicon
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No favicon
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No favicon
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No favicon
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No <meta name="author".. found
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No <meta name="author".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="author".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="author".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="author".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="author".. found
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No <meta name="copyright".. found
            Source: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50XDc5W8SSzBlRNRnd2_VA-vNiyjtuqXA&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S304570196%3A1728671193518579&ddm=0HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49823 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50118 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:50197 version: TLS 1.2
            Source: unknownNetwork traffic detected: IP country count 10
            Source: global trafficTCP traffic: 192.168.2.4:49748 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
            Source: global trafficHTTP traffic detected: GET /gh/vyantagc/vyantagc/popme-style.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lessonfulladvocating.z19.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.AktgW5rz_OmyFmTYqXtIWwAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.bev5En3yec_huSY3a_Je7AHaNJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse4.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/social.js HTTP/1.1Host: cdn.statically.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/a215683d2d0ce8fecd54e01b99606d75/main/invoke.js HTTP/1.1Host: cdn.statically.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/footer.js HTTP/1.1Host: cdn.statically.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/stats2.js HTTP/1.1Host: cdn.statically.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse4.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/footer3.js HTTP/1.1Host: cdn.statically.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.n_Zh2s4pHW5cpMYh0nN0zQHaFT&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.bev5En3yec_huSY3a_Je7AHaNJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse4.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/social.js HTTP/1.1Host: cdn.statically.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.XjNBOyy3t9wyqpNjv-x7aQHaDt&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/stats2.js HTTP/1.1Host: cdn.statically.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.5PoCAS2BmNDJfUVEYbvnTwAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse4.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.n_Zh2s4pHW5cpMYh0nN0zQHaFT&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/footer3.js HTTP/1.1Host: cdn.statically.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/js/main/footer.js HTTP/1.1Host: cdn.statically.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/luqmanhakim721/a215683d2d0ce8fecd54e01b99606d75/main/invoke.js HTTP/1.1Host: cdn.statically.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png HTTP/1.1Host: 1.bp.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.XjNBOyy3t9wyqpNjv-x7aQHaDt&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /a215683d2d0ce8fecd54e01b99606d75/invoke.js HTTP/1.1Host: zqvee2re50mr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse3.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png HTTP/1.1Host: 1.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /watch.70029437664.js?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22answersheets%22%2C%22library%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1Host: misuseoyster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lessonfulladvocating.z19.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /stats/0.php?4569126&@f16&@g1&@h1&@i1&@j1728671151904&@k0&@l1&@mAnswersheets%20Library&@n0&@o1000&@q0&@r0&@s511&@ten-US&@u1280&@b1:95580002&@b3:1728671152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /stats/0.php?4569126&@f16&@g1&@h1&@i1&@j1728671151904&@k0&@l1&@mAnswersheets%20Library&@n0&@o1000&@q0&@r0&@s511&@ten-US&@u1280&@b1:95580002&@b3:1728671152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&j= HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /watch.70029437664?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22answersheets%22%2C%22library%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1Host: misuseoyster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=16343214
            Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=52is&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728671154; l=1040172867115485F23B130436853698
            Source: global trafficHTTP traffic detected: GET /idg/?su=1040172867115485F23B130436853698 HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728671154; l=1040172867115485F23B130436853698
            Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&j= HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728671154; l=1040172867115485F23B130436853698
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse4.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /a215683d2d0ce8fecd54e01b99606d75/invoke.js HTTP/1.1Host: zqvee2re50mr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1Host: tse4.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /watch.883289219921.js?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22rounded%22%2C%22to%22%2C%22the%22%2C%22nearest%22%2C%2210th%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1Host: misuseoyster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lessonfulladvocating.z19.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=16343214
            Source: global trafficHTTP traffic detected: GET /stats/0.php?4569126&@f16&@g0&@h2&@i1&@j1728671157584&@k5680&@l2&@mRounded%20To%20The%20Nearest%2010th&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@q0&@r0&@s511&@ten-US&@u1280&@b1:102023196&@b3:1728671158&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=2; st=2
            Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /stats/0.php?4569126&@f16&@g0&@h2&@i1&@j1728671157584&@k5680&@l2&@mRounded%20To%20The%20Nearest%2010th&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@q0&@r0&@s511&@ten-US&@u1280&@b1:102023196&@b3:1728671158&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /watch.883289219921?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22rounded%22%2C%22to%22%2C%22the%22%2C%22nearest%22%2C%2210th%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1Host: misuseoyster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=16343214
            Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=3; st=3
            Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=2&_ls=7&_cc=us&_pl=d&_cbid=4xth&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=3; st=3
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HKAATB9LwP8MuCS&MD=8dcSV2YR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /?partner=137085098&mapped=1040172867115485F23B130436853698 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&event_source=dtscout&rnd=0.6574995220241435&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=2&_ls=7&_cc=us&_pl=d&_cbid=4xth&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=4; st=4
            Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728671161411&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&t=Rounded%20To%20The%20Nearest%2010th&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=d113b70db8a3064b; done_redirects109=1
            Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&event_source=dtscout&rnd=0.6574995220241435&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728671161411&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&t=Rounded%20To%20The%20Nearest%2010th&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=CoIKS2cJbbtL55bUGEcuAg==
            Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D
            Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728671163292.1&ref=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728671163292.3&ref=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lt/c/16311/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn-tc.33across.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172867115485F23B130436853698
            Source: global trafficHTTP traffic detected: GET /386076.gif?partner_uid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lt/c/3825/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://lessonfulladvocating.z19.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3647636473395544083 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lt/c/16311/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; TDCPM=CAEYBSgCMgsIorT97JyLtT0QBTgB
            Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0NzYzNjQ3MzM5NTU0NDA4MxAAGg0IvtuluAYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=SYKJ8mnWLFq/AvFNcolxi/6IYzWDTc7W0dY4Vlwsi1I=; pxrc=CAA=
            Source: global trafficHTTP traffic detected: GET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /lt/c/3825/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647636473395544083
            Source: global trafficHTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923
            Source: global trafficHTTP traffic detected: GET /eyeota?uid=2gLiEM0Tt9IUyCXs4SmyASU1AYn2ePCUUcrIBh4AhwGg&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647636473395544083
            Source: global trafficHTTP traffic detected: GET /6/data HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /lt/shared/2/lt.iframe.html?c=3825 HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /eyeota?uid=2gLiEM0Tt9IUyCXs4SmyASU1AYn2ePCUUcrIBh4AhwGg&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /pixels?src=LTJS&s=31%2C92%2C136%2C41%2C135%2C7%2C33%2C78%2C122%2C26%2C22%2C153%2C148%2C116%2C61%2C106%2C104%2C8%2C54%2C100%2C3%2C2%2C94&c=3825&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tags.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ups/58736/cms?partner_id=LOTME&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/19/9.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0 HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: global.ib-ibi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /adscores/g.json?sid=9202507693 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=50ca85d3-b69e-4ea4-b09f-3573a0269258#1728671172109
            Source: global trafficHTTP traffic detected: GET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923&_li_chk=true&previous_uuid=4374a4c72f9743fba0e378457d791930 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
            Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
            Source: global trafficHTTP traffic detected: GET /dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/19/19/9/1.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=a843d13a-ba1e-779d-a80b-2a3869802027#1728671172253#1
            Source: global trafficHTTP traffic detected: GET /pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /ups/58736/cms?partner_id=LOTME&gdpr=0&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMRtCWcCEHTayQa6Rff4KCtRyPMYpsQFEgEBAQG_CmcTZ9xA0iMA_eMAAA&S=AQAAAmG85fd664If-BBqCErg4Hw
            Source: global trafficHTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: ib.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /adscores/g.json?sid=9202507693 HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A%2FQjubc3eH%2BscwgtxzWsgJudMhRGLYaHT
            Source: global trafficHTTP traffic detected: GET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: i6.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
            Source: global trafficHTTP traffic detected: GET /dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8|t
            Source: global trafficHTTP traffic detected: GET /map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: ib.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=4rxy53yihturyt3ta5gxp4tk; ibkukiuno=s=d7df17ce-5a96-4c87-b83a-d27f88bea480&h=&v=0&l=-8584729357123001094&op=&hl=0&vlu=0&tcs=1&dcc=-8584729357123001094; ibkukinet=137263905=-8584729357123001094
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; TDCPM=CAEYBSABKAIyCwiitP3snIu1PRAFOAE.
            Source: global trafficHTTP traffic detected: GET /getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%26tp%3DSMAD%26tpid%3D[sas_uid]%26gdpr%3D0 HTTP/1.1Host: sync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50146&et=0&fp=607297ab5e149c3f5701aa98c417a923&gdpr=0 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647636473395544083
            Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=7254EE54-EE00-4236-BC89-9E77EC1F0B99&gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcp.crwdcntrl.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: i6.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
            Source: global trafficHTTP traffic detected: GET /pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/viewform?embedded=true HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /a215683d2d0ce8fecd54e01b99606d75/invoke.js HTTP/1.1Host: zqvee2re50mr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /watch.1057807950752.js?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1Host: misuseoyster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lessonfulladvocating.z19.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=16343214
            Source: global trafficHTTP traffic detected: GET /stats/0.php?4569126&@f16&@g0&@h3&@i1&@j1728671174751&@k17167&@l3&@m&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@q0&@r0&@s511&@ten-US&@u1280&@b1:-123290031&@b3:1728671175&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=4; st=4
            Source: global trafficHTTP traffic detected: GET /stats/0.php?4569126&@f16&@g0&@h3&@i1&@j1728671174751&@k17167&@l3&@m&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@q0&@r0&@s511&@ten-US&@u1280&@b1:-123290031&@b3:1728671175&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /watch.1057807950752?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1Host: misuseoyster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=16343214
            Source: global trafficHTTP traffic detected: GET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172867115485F23B130436853698
            Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=3&_ls=23&_cc=us&_pl=d&_b=chrome%40117&_cbid=ebrm&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=5; st=5
            Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728671176296&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&t=lessonfulladvocating.z19.web.core.windows.net&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D
            Source: global trafficHTTP traffic detected: GET /?partner=137085098&mapped=1040172867115485F23B130436853698 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=d113b70db8a3064b; done_redirects109=1
            Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D
            Source: global trafficHTTP traffic detected: GET /ps/?tt=iframe&pid=1198&us_privacy=&random=1728671178304.4 HTTP/1.1Host: dp2.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728671176296&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&t=lessonfulladvocating.z19.web.core.windows.net&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671178304%7D%5D
            Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671178304%7D%5D
            Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&event_source=dtscout&rnd=0.2234241988990855&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=5; st=5
            Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=3&_ls=23&_cc=us&_pl=d&_b=chrome%40117&_cbid=ebrm&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=5; st=5
            Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728671178304.5&ref=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172867115485F23B130436853698
            Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; TDCPM=CAEYASABKAIyCwigldK2nYu1PRAFOAFaBmxvdGFtZWAC
            Source: global trafficHTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671178304.1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=JljebmcJbbvZPZQVDXdKJA%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&us_privacy=&cache_buster=1728671178304.3 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671178304.6 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /?partner=147&mapped=622da719-f7a2-44aa-9552-a007d4aff02b&icm&gdpr=0&gdpr_consent=&cver HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=d113b70db8a3064b; done_redirects109=1; done_redirects147=1
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; TDCPM=CAEYASABKAIyCwjIvcbsnYu1PRAFOAFaB3hrc3c5bGFgAg..
            Source: global trafficHTTP traffic detected: GET /pixel?google_nid=eye&google_cm&google_sc&google_hm=MjlDOFZ1RmZJNFZuYjhjZWNUTHhFTFVXXzJPQkZmdDVhRWZZLTFYS0FScVE&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=1&dc_orig=gdomg51&&referrer_pid=gdomg51 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=d113b70db8a3064b; done_redirects109=1; done_redirects147=1; done_redirects282=1
            Source: global trafficHTTP traffic detected: GET /match?uid=622da719-f7a2-44aa-9552-a007d4aff02b&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=1&dc_orig=gdomg51&referrer_pid=gdomg51&google_gid=CAESEHbiTr14lHik6yBxjnv4WMA&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&event_source=dtscout&rnd=0.2234241988990855&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
            Source: global trafficHTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5134455426667626385&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D2b8e7ca2-1b39-4acf-a782-974241ec54c3%253A1728671179.833726%26pid%3D500040%26it%3D1%26iv%3D2b8e7ca2-1b39-4acf-a782-974241ec54c3%253A1728671179.833726%26_%3D1728671179.835542 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=2b8e7ca2-1b39-4acf-a782-974241ec54c3:1728671179.833726; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMmI4ZTdjYTItMWIzOS00YWNmLWE3ODItOTc0MjQxZWM1NGMzOjE3Mjg2NzExNzkuODMzNzI2In0.Zwltyw.Y9k2qcR51ulS96zN3tlLsrVSbaQ
            Source: global trafficHTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=1&dc_orig=gdomg51&referrer_pid=gdomg51&google_gid=CAESEHbiTr14lHik6yBxjnv4WMA&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /match?uid=622da719-f7a2-44aa-9552-a007d4aff02b&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=2b8e7ca2-1b39-4acf-a782-974241ec54c3%3A1728671179.833726&pid=500040&it=1&iv=2b8e7ca2-1b39-4acf-a782-974241ec54c3%3A1728671179.833726&_=1728671179.835542 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CgsKCQj_____BxCVGQ; lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/font/getmetadata HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: S=spreadsheet_forms=xww94XK_5LgyXXe3muSblC_Wt_D5bFogON2qsoGIg94; COMPASS=spreadsheet_forms=CjIACWuJV8v96qYZtPLdo_NT663mb6ofrny1pPt_S0M6AZLcllC4VoseMH4NJb2yNhi8aBDX96W4Bho0AAlriVe9VIkejRGnlQc5DNtsSCrKlR5T1y8Lz_-jldULBsU7l6EZhNUpXhpsJYhBPaqfhg==; NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728671179.835542&iv=2b8e7ca2-1b39-4acf-a782-974241ec54c3:1728671179.833726 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lessonfulladvocating.z19.web.core.windows.net/contact.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1728671179.835542&iv=2b8e7ca2-1b39-4acf-a782-974241ec54c3:1728671179.833726 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=HrZBCYoD53Bi3hqS; didts=1728671184; nnls=; pxrc=CAA=
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /5/c=5436/tp=SVRN/tpid=na/pv=y?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D5001%263pid%3D%24%7Bprofile_id%7D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
            Source: global trafficHTTP traffic detected: GET /s/76929?bidder_id=204553&bidder_uuid=na&rnd=1728671187919 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CgsKCQj_____BxCVGQ; lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
            Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1728671187884 HTTP/1.1Host: api.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=7002&vxii_pdid=na HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync/1540_03681?id=na HTTP/1.1Host: track2.securedvisit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=7006&vxii_pdid=4374a4c7-2f97-43fb-a0e3-78457d791930&us_privacy=1YN- HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync/1540_03681?id=na HTTP/1.1Host: track2.securedvisit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?_reach=1&vxii_pdid=na&vxii_pid=12&vxii_pid1=7002&vxii_rcid=50c1108c-16a3-4b36-934b-3986500c4c20&vxii_rmax=2 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6IjUwYzExMDhjLTE2YTMtNGIzNi05MzRiLTM5ODY1MDBjNGMyMCIsImwiOjE3Mjg2NzExODk4MjgsInQiOjF9
            Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=09xifrnoxqzgm&us_privacy=$(US_PRIVACY) HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
            Source: global trafficHTTP traffic detected: GET /merge?pid=5001&3pid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
            Source: global trafficHTTP traffic detected: GET /pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /sync?_reach=1&vxii_pdid=4374a4c7-2f97-43fb-a0e3-78457d791930&vxii_pid=12&vxii_pid1=7006&vxii_rcid=bddd3264-7d25-422e-b406-e83e80733a00&vxii_rmax=3 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImJkZGQzMjY0LTdkMjUtNDIyZS1iNDA2LWU4M2U4MDczM2EwMCIsImwiOjE3Mjg2NzExOTAzMTQsInQiOjF9
            Source: global trafficHTTP traffic detected: GET /connectors/throtle/usersync?redir=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5026%26vxii_pdid%3D%7BuserId%7D%26vxii_ts%3D1%26_t%3D1728671190%26_reach%3D1 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=50ca85d3-b69e-4ea4-b09f-3573a0269258#1728671172109; _ssuma=eyI3IjoxNzI4NjcxMTcyNzgxfQ
            Source: global trafficHTTP traffic detected: GET /connectors/throtle/usersync?redir=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5026%26vxii_pdid%3D%7BuserId%7D%26vxii_ts%3D1%26_t%3D1728671190%26_reach%3D1 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=50ca85d3-b69e-4ea4-b09f-3573a0269258#1728671172109; _ssuma=eyI3IjoxNzI4NjcxMTcyNzgxfQ
            Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5026&vxii_pdid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553&vxii_ts=1&_t=1728671190&_reach=1 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImJkZGQzMjY0LTdkMjUtNDIyZS1iNDA2LWU4M2U4MDczM2EwMCIsImwiOjE3Mjg2NzExOTA5NDEsInQiOjF9; sc=eyJpIjoiYmRkZDMyNjQtN2QyNS00MjJlLWI0MDYtZTgzZTgwNzMzYTAwIiwic2lkIjoic2lkLTU2MzM0NzIxLTg3ZmUtMTFlZi04MTc0LTAyNDIwYTAwMDQ5MSIsIm1zIjoyLCJ0cyI6MSwicHMiOjEsInNwIjo1MDI2LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTcyODY3MTE5MDk0MiwiXyI6dHJ1ZX0=
            Source: global trafficHTTP traffic detected: GET /merge?pid=5001&3pid=607297ab5e149c3f5701aa98c417a923&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JetyAQZHm8RZuzFFShKPg8uP
            Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=09xifrnoxqzgm&us_privacy=%24%28US_PRIVACY%29&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JetyAQZHESL-lKHHToSsVWLP
            Source: global trafficHTTP traffic detected: GET /pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
            Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=53cda879-4de6-9b1f-a5d0-d4e0c12aa62d&iiqpciddate=1728671190263&tsrnd=653_1728671190264&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=0 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.intentiq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9
            Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5026&vxii_pdid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553&vxii_ts=1&_t=1728671190&_reach=1 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImJkZGQzMjY0LTdkMjUtNDIyZS1iNDA2LWU4M2U4MDczM2EwMCIsImwiOjE3Mjg2NzExOTA5NDEsInQiOjF9; sc=eyJpIjoiYmRkZDMyNjQtN2QyNS00MjJlLWI0MDYtZTgzZTgwNzMzYTAwIiwic2lkIjoic2lkLTU2MzM0NzIxLTg3ZmUtMTFlZi04MTc0LTAyNDIwYTAwMDQ5MSIsIm1zIjoyLCJ0cyI6MSwicHMiOjEsInNwIjo1MDI2LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTcyODY3MTE5MDk0MiwiXyI6dHJ1ZX0=
            Source: global trafficHTTP traffic detected: GET /i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728671191%26_reach%3D1&u=bddd3264-7d25-422e-b406-e83e80733a00 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=09xifrnoxqzgm&us_privacy=%24%28US_PRIVACY%29&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; _ljtrtb_5=09xifrnoxqzgm; _ljtrtb_5001=607297ab5e149c3f5701aa98c417a923; ljt_reader=JetyAQZHm8RZuzFFShKPg8uP
            Source: global trafficHTTP traffic detected: GET /merge?pid=5001&3pid=607297ab5e149c3f5701aa98c417a923&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; _ljtrtb_5=09xifrnoxqzgm; _ljtrtb_5001=607297ab5e149c3f5701aa98c417a923; ljt_reader=JetyAQZHm8RZuzFFShKPg8uP
            Source: global trafficHTTP traffic detected: GET /i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728671192%26_reach%3D1&u=bddd3264-7d25-422e-b406-e83e80733a00 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /z/i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728671191%26_reach%3D1&u=bddd3264-7d25-422e-b406-e83e80733a00 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=a6noeUMZaACnpqGpU8IXXZdb9qfoYG6KkGGNu9Ahdk
            Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=53cda879-4de6-9b1f-a5d0-d4e0c12aa62d&iiqpciddate=1728671190263&tsrnd=653_1728671190264&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=&ckls=true&ci=TLJSwOpdkq&nc=false&trid=-1831813859 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.intentiq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=TLJSwOpdkq
            Source: global trafficHTTP traffic detected: GET /z/i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728671192%26_reach%3D1&u=bddd3264-7d25-422e-b406-e83e80733a00 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aBnoeUqZbaOU6iPqcgTSZaZdhfHvLRWyIDtdZcu9AYA5
            Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5042&vxii_pdid=18072662170734501900&vxii_ts=2&_t=1728671191&_reach=1 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImJkZGQzMjY0LTdkMjUtNDIyZS1iNDA2LWU4M2U4MDczM2EwMCIsImwiOjE3Mjg2NzExOTIyNjAsInQiOjJ9; sc=eyJpIjoiYmRkZDMyNjQtN2QyNS00MjJlLWI0MDYtZTgzZTgwNzMzYTAwIiwic2lkIjoic2lkLTU2MzM0NzIxLTg3ZmUtMTFlZi04MTc0LTAyNDIwYTAwMDQ5MSIsIm1zIjoyLCJ0cyI6MiwicHMiOjIsInNwIjo1MDQyLCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTcyODY3MTE5MjI2MX0=
            Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=53cda879-4de6-9b1f-a5d0-d4e0c12aa62d&iiqpciddate=1728671190263&tsrnd=653_1728671190264&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=&ckls=true&ci=TLJSwOpdkq&nc=false&trid=-1831813859 HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=TLJSwOpdkq; ASDT=0; IQMID=137263905#1728671193316; intentIQCDate=1728671193314; CSDT=UEQ6MTEzMDRfMCZVUXZBOW9h; IQadv=1728671193316; IQPData=137263905#1728671193308#0#1728671193308
            Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5042&vxii_pdid=18072662170735907281&vxii_ts=2&_t=1728671192&_reach=1 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImJkZGQzMjY0LTdkMjUtNDIyZS1iNDA2LWU4M2U4MDczM2EwMCIsImwiOjE3Mjg2NzExOTIyNjAsInQiOjJ9; sc=eyJpIjoiYmRkZDMyNjQtN2QyNS00MjJlLWI0MDYtZTgzZTgwNzMzYTAwIiwic2lkIjoic2lkLTU2MzM0NzIxLTg3ZmUtMTFlZi04MTc0LTAyNDIwYTAwMDQ5MSIsIm1zIjoyLCJ0cyI6MiwicHMiOjIsInNwIjo1MDQyLCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTcyODY3MTE5MjI2MX0=
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HKAATB9LwP8MuCS&MD=8dcSV2YR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-641737074&timestamp=1728671198623 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=au45_iyxurQkMySVNXyEGw1srkoPxTmFNOyneyt2MJ_1W-jBRFrHXjnzszHGh2uoNOmjqb7VfQF5x0tT_rCRhzGQKabyhJ-b5QSwL5PG7pgaoAldmnYdUj1xruyuk7THMFVTbaXaGuUdkbZQjwHwVCBYhH_9RY50nU0DmVbdHkGIo1yg6AdBt9q3Ug
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: chromecache_355.2.drString found in binary or memory: _.oq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.oq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.oq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.oq(_.xq(c))+"&hl="+_.oq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.oq(m)+"/chromebook/termsofservice.html?languageCode="+_.oq(d)+"&regionCode="+_.oq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: i.pinimg.com
            Source: global trafficDNS traffic detected: DNS query: i2.wp.com
            Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
            Source: global trafficDNS traffic detected: DNS query: cdn.statically.io
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: tse4.mm.bing.net
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
            Source: global trafficDNS traffic detected: DNS query: tse3.mm.bing.net
            Source: global trafficDNS traffic detected: DNS query: professionalswebcheck.com
            Source: global trafficDNS traffic detected: DNS query: zqvee2re50mr.com
            Source: global trafficDNS traffic detected: DNS query: 1.bp.blogspot.com
            Source: global trafficDNS traffic detected: DNS query: misuseoyster.com
            Source: global trafficDNS traffic detected: DNS query: s10.histats.com
            Source: global trafficDNS traffic detected: DNS query: s4.histats.com
            Source: global trafficDNS traffic detected: DNS query: e.dtscout.com
            Source: global trafficDNS traffic detected: DNS query: t.dtscout.com
            Source: global trafficDNS traffic detected: DNS query: pxdrop.lijit.com
            Source: global trafficDNS traffic detected: DNS query: pd.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: cdn.tynt.com
            Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
            Source: global trafficDNS traffic detected: DNS query: t.dtscdn.com
            Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
            Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: ic.tynt.com
            Source: global trafficDNS traffic detected: DNS query: de.tynt.com
            Source: global trafficDNS traffic detected: DNS query: cdn-tc.33across.com
            Source: global trafficDNS traffic detected: DNS query: i.simpli.fi
            Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
            Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
            Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
            Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
            Source: global trafficDNS traffic detected: DNS query: ml314.com
            Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
            Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: a.dtssrv.com
            Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
            Source: global trafficDNS traffic detected: DNS query: c.cintnetworks.com
            Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
            Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
            Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
            Source: global trafficDNS traffic detected: DNS query: id5-sync.com
            Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
            Source: global trafficDNS traffic detected: DNS query: global.ib-ibi.com
            Source: global trafficDNS traffic detected: DNS query: i.liadm.com
            Source: global trafficDNS traffic detected: DNS query: ib.mookie1.com
            Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
            Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
            Source: global trafficDNS traffic detected: DNS query: i6.liadm.com
            Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
            Source: global trafficDNS traffic detected: DNS query: sync.smartadserver.com
            Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
            Source: global trafficDNS traffic detected: DNS query: dmp.truoptik.com
            Source: global trafficDNS traffic detected: DNS query: docs.google.com
            Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
            Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
            Source: global trafficDNS traffic detected: DNS query: d.turn.com
            Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: dp2.33across.com
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: live.rezync.com
            Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
            Source: global trafficDNS traffic detected: DNS query: play.google.com
            Source: global trafficDNS traffic detected: DNS query: stags.bluekai.com
            Source: global trafficDNS traffic detected: DNS query: pippio.com
            Source: global trafficDNS traffic detected: DNS query: api.intentiq.com
            Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
            Source: global trafficDNS traffic detected: DNS query: track2.securedvisit.com
            Source: global trafficDNS traffic detected: DNS query: thrtle.com
            Source: global trafficDNS traffic detected: DNS query: aqfer.lijit.com
            Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
            Source: global trafficDNS traffic detected: DNS query: agent.intentiq.com
            Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
            Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
            Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
            Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
            Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: unknownHTTP traffic detected: POST /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveContent-Length: 439sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://cdn-tc.33across.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cdn-tc.33across.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cachePragma: no-cacheContent-Length: 3121Expires: -1Access-Control-Allow-Origin: *Access-Control-Allow-Headers: *Access-Control-Allow-Methods: GET, POST, OPTIONSTiming-Allow-Origin: *Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}X-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: DC5C12C0F6A44B9E9FB85571CC11A104 Ref B: EWR30EDGE0905 Ref C: 2024-10-11T18:25:50ZDate: Fri, 11 Oct 2024 18:25:49 GMTConnection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cachePragma: no-cacheContent-Length: 3121Expires: -1X-Cache: TCP_MISSAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: *Access-Control-Allow-Methods: GET, POST, OPTIONSTiming-Allow-Origin: *Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: AA1A5972645041A98A8DF686B392C822 Ref B: EWR30EDGE1407 Ref C: 2024-10-11T18:25:51ZDate: Fri, 11 Oct 2024 18:25:51 GMTConnection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Fri, 11 Oct 2024 18:25:52 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: zqvee2re50mr.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Fri, 11 Oct 2024 18:25:56 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: zqvee2re50mr.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Fri, 11 Oct 2024 18:26:15 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: zqvee2re50mr.com
            Source: chromecache_339.2.dr, chromecache_186.2.drString found in binary or memory: https://1.bp.blogspot.com/-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcB
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_193.2.dr, chromecache_254.2.drString found in binary or memory: https://a.dtssrv.com/a?i=
            Source: chromecache_209.2.drString found in binary or memory: https://aa.agkn.com/adscores/g.json?sid=9202507693
            Source: chromecache_355.2.drString found in binary or memory: https://accounts.google.com
            Source: chromecache_355.2.drString found in binary or memory: https://accounts.google.com/TOS?loc=
            Source: chromecache_233.2.drString found in binary or memory: https://agent.intentiq.com/Agent/Hints/IIQUniversalID-sync.js
            Source: chromecache_390.2.dr, chromecache_336.2.drString found in binary or memory: https://apis.google.com/js/api.js
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
            Source: chromecache_208.2.drString found in binary or memory: https://bcp.crwdcntrl.net/5/c=3825/tp=DTSC/tpid=
            Source: chromecache_209.2.drString found in binary or memory: https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:607297ab5e149c3f5701aa98c417a923
            Source: chromecache_189.2.drString found in binary or memory: https://cdn.jsdelivr.net/gh/vyantagc/vyantagc/popme-style.min.css
            Source: chromecache_189.2.drString found in binary or memory: https://cdn.statically.io
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://cdn.statically.io/gh/luqmanhakim721/js/main/footer.js
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://cdn.statically.io/gh/luqmanhakim721/js/main/footer3.js
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://cdn.statically.io/gh/luqmanhakim721/js/main/social.js
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://cdn.statically.io/gh/luqmanhakim721/js/main/stats2.js
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://cdn.tynt.com/afwu.js
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
            Source: chromecache_209.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4Y
            Source: chromecache_209.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4Yz
            Source: chromecache_209.2.drString found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/607297ab5e149c3f5701aa98c417a923/ur
            Source: chromecache_209.2.drString found in binary or memory: https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fm
            Source: chromecache_189.2.drString found in binary or memory: https://docs.google.com/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/viewform?
            Source: chromecache_209.2.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=121998&dpuuid=607297ab5e149c3f5701aa98c417a923&gdpr=0&redir=https%3A
            Source: chromecache_355.2.drString found in binary or memory: https://families.google.com/intl/
            Source: chromecache_200.2.dr, chromecache_377.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://fonts.googleapis.com
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://fonts.gstatic.com
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
            Source: chromecache_336.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
            Source: chromecache_336.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
            Source: chromecache_336.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
            Source: chromecache_280.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff
            Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
            Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
            Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
            Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
            Source: chromecache_377.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://g.co/recover
            Source: chromecache_209.2.drString found in binary or memory: https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923
            Source: chromecache_209.2.drString found in binary or memory: https://i.liadm.com/s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://i.pinimg.com
            Source: chromecache_360.2.drString found in binary or memory: https://i.ytimg.com/vi/85bz0GghfvY/maxresdefault.jpg
            Source: chromecache_360.2.drString found in binary or memory: https://i.ytimg.com/vi/LKup2sKlUK0/maxresdefault.jpg
            Source: chromecache_360.2.drString found in binary or memory: https://i.ytimg.com/vi/LioCX74IyBQ/maxresdefault.jpg
            Source: chromecache_360.2.drString found in binary or memory: https://i.ytimg.com/vi/hWmTMP8q3vE/maxresdefault.jpg
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://i2.wp.com
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/images.saymedia-content.com/.image/t_share/MTc2MjY2NDExNTc5MDI0NTU3/maths-help-how
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/mathondemand.com/wp-content/uploads/2020/07/rounding.png
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/rounding.to/wp-content/uploads/2020/05/Rounding-Decimals-To-The-Nearest-Tenths.jpg
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/www.katesmathlessons.com/uploads/1/6/1/0/1610286/published/how-do-you-round-a-deci
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/www.math-salamanders.com/image-files/rounding-decimals-nearest-tenth-2ans.gif
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/www.roundingcalculator.net/img/rounding-to-the-nearest-10th.png
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/www.wikihow.com/images/3/3a/Round-to-the-Nearest-Tenth-Step-10-Version-2.jpg
            Source: chromecache_360.2.drString found in binary or memory: https://i2.wp.com/www.wikihow.com/images/5/59/Round-to-the-Nearest-Tenth-Step-4.jpg
            Source: chromecache_209.2.drString found in binary or memory: https://id5-sync.com/s/19/9.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0
            Source: chromecache_209.2.drString found in binary or memory: https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/#person
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/#website
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/apple-outline-images.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/css/main.min.css
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/favicon.ico
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/icon128.png
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/icon512.png
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/icon96.png
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/js/menu.min.js
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/assets/kutukdev/images/icon512.png
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/contact.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/free-printable-outline-map-of-us-states.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/free-printable-snowflakes-pdf.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/gingerbread-man-outline-printable-free.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/how-to-write-inequalities-from-word-problems.h
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/index.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/melting-plastic-cups-into-ornaments.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/one-syllable-word-list.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/one-ten-hundred-thousand-chart.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/one-variety-of-love-crossword.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/opinion-essay-for-kids.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/order-of-operations-no-parentheses.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/order-of-operations-noun.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/outer-space-crossword-puzzle.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/outline-map-north-south-america.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/outline-of-cactus-plant.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/outline-of-the-letter-m.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/painting-with-water-balloons.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/paper-for-elementary-writing.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/paper-turkey-disguise-ideas.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/penny-is-conductor-or-insulator.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/perpetual-machine-with-magnets.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/ph-level-for-orange-juice.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/picture-and-label-of-the-heart.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/pictures-for-descriptive-writing.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/pictures-of-simple-machines.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/pictures-that-begin-with-letter-s.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/pizza-box-oven-project.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/practice-reading-comprehension-test.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/practice-writing-name-generator.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/practice-writing-numbers-1-20.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/prime-factorization-for-100.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/problems-on-area-of-circle.html
            Source: chromecache_189.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/pumice-floats-on-water.html
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/rectangle-model-division.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/resources-for-teaching-mathematics.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html#richSnippet
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html#webpage
            Source: chromecache_266.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/thousand-hundreds-tens-ones-chart.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/video-on-2-step-story-problems.html
            Source: chromecache_360.2.drString found in binary or memory: https://lessonfulladvocating.z19.web.core.windows.net/whats-another-word-for-optimal.html
            Source: chromecache_209.2.drString found in binary or memory: https://loadus.exelator.com/load/?p=204&g=260&buid=607297ab5e149c3f5701aa98c417a923&j=0&gdpr=0
            Source: chromecache_209.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0
            Source: chromecache_209.2.drString found in binary or memory: https://ml314.com/utsync.ashx?eid=50146&et=0&fp=607297ab5e149c3f5701aa98c417a923&gdpr=0
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout
            Source: chromecache_286.2.dr, chromecache_302.2.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout?_t_=px&url=
            Source: chromecache_286.2.dr, chromecache_302.2.drString found in binary or memory: https://pd.sharethis.com/pd/error?e=
            Source: chromecache_209.2.drString found in binary or memory: https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntr
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=137085098&mapped=
            Source: chromecache_209.2.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=607297ab5e149c3f5701aa
            Source: chromecache_305.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://play.google/intl/
            Source: chromecache_355.2.drString found in binary or memory: https://policies.google.com/privacy
            Source: chromecache_355.2.drString found in binary or memory: https://policies.google.com/privacy/additional
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://policies.google.com/privacy/google-partners
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://policies.google.com/technologies/cookies
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://policies.google.com/technologies/location-data
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://policies.google.com/terms
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://policies.google.com/terms/location
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://policies.google.com/terms/service-specific
            Source: chromecache_360.2.drString found in binary or memory: https://propositionpower.com/twqz6gfqe?key=1fdd4af1c3fcf7b89bdf9b54f9ca7841
            Source: chromecache_209.2.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa
            Source: chromecache_360.2.drString found in binary or memory: https://schema.org
            Source: chromecache_266.2.dr, chromecache_360.2.drString found in binary or memory: https://schema.org/CreativeWork
            Source: chromecache_266.2.dr, chromecache_360.2.drString found in binary or memory: https://schema.org/Person
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://schema.org/SiteNavigationElement
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://schema.org/WPFooter
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://schema.org/WPHeader
            Source: chromecache_209.2.drString found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
            Source: chromecache_390.2.dr, chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
            Source: chromecache_313.2.dr, chromecache_265.2.drString found in binary or memory: https://ssl.gstatic.com/docs/common/cleardot.gif
            Source: chromecache_313.2.dr, chromecache_265.2.drString found in binary or memory: https://ssl.gstatic.com/docs/forms/draft_responses_onboarding.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
            Source: chromecache_390.2.dr, chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
            Source: chromecache_336.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://support.google.com/accounts?hl=
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
            Source: chromecache_355.2.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
            Source: chromecache_209.2.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/bsTd8NdE?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap
            Source: chromecache_209.2.drString found in binary or memory: https://sync.crwdcntrl.net/
            Source: chromecache_209.2.drString found in binary or memory: https://sync.smartadserver.com/getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%
            Source: chromecache_209.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://t.dtscdn.com/widget/?d=
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://t.dtscout.com/idg/?su=
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://t.dtscout.com/pv/
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drString found in binary or memory: https://t.dtscout.com/udg/?su=
            Source: chromecache_286.2.dr, chromecache_302.2.drString found in binary or memory: https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=
            Source: chromecache_397.2.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
            Source: chromecache_260.2.dr, chromecache_296.2.dr, chromecache_193.2.dr, chromecache_254.2.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
            Source: chromecache_209.2.drString found in binary or memory: https://token.rubiconproject.com/token?pid=7&puid=607297ab5e149c3f5701aa98c417a923&gdpr=0
            Source: chromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drString found in binary or memory: https://tse1.mm.bing.net
            Source: chromecache_266.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OIP.5PoCAS2BmNDJfUVEYbvnTwAAAA&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OIP.AktgW5rz_OmyFmTYqXtIWwAAAA&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse1.mm.bing.net/th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse3.mm.bing.net/th?id=OIP.XjNBOyy3t9wyqpNjv-x7aQHaDt&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse3.mm.bing.net/th?id=OIP.n_Zh2s4pHW5cpMYh0nN0zQHaFT&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse3.mm.bing.net/th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse3.mm.bing.net/th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse4.mm.bing.net/th?id=OIP.bev5En3yec_huSY3a_Je7AHaNJ&pid=15.1&w=474&h=274&c=7
            Source: chromecache_360.2.drString found in binary or memory: https://tse4.mm.bing.net/th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&amp;pid=15.1&w=300&h=200&c=7
            Source: chromecache_360.2.drString found in binary or memory: https://tse4.mm.bing.net/th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&amp;pid=15.1&w=474&h=274&c=7
            Source: chromecache_266.2.drString found in binary or memory: https://tse4.mm.bing.net/th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7
            Source: chromecache_207.2.dr, chromecache_390.2.dr, chromecache_305.2.dr, chromecache_336.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
            Source: chromecache_209.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://www.google.com
            Source: chromecache_355.2.drString found in binary or memory: https://www.google.com/intl/
            Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
            Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
            Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
            Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
            Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
            Source: chromecache_336.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
            Source: chromecache_313.2.dr, chromecache_265.2.drString found in binary or memory: https://youtube.com/embed/
            Source: chromecache_313.2.dr, chromecache_265.2.drString found in binary or memory: https://youtube.com/embed/?rel=0
            Source: chromecache_218.2.dr, chromecache_355.2.drString found in binary or memory: https://youtube.com/t/terms?gl=
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
            Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
            Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
            Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
            Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
            Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
            Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
            Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
            Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
            Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
            Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
            Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
            Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
            Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
            Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
            Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
            Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
            Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
            Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
            Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49823 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50118 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:50197 version: TLS 1.2
            Source: classification engineClassification label: mal48.phis.win@36/419@270/90
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lessonfulladvocating.z19.web.core.windows.net/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6672 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6648 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6672 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6648 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1531786 URL: https://lessonfulladvocatin... Startdate: 11/10/2024 Architecture: WINDOWS Score: 48 28 Yara detected Anonymous Proxy detection 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.4, 443, 49672, 49723 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 22 s.amazon-adsystem.com 98.82.157.231, 443, 49910, 49919 TWC-11351-NORTHEASTUS United States 11->22 24 98.82.158.241, 443, 49931 TWC-11351-NORTHEASTUS United States 11->24 26 142 other IPs or domains 11->26

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://policies.google.com/terms/service-specific0%URL Reputationsafe
            https://policies.google.com/technologies/cookies0%URL Reputationsafe
            https://apis.google.com/js/api.js0%URL Reputationsafe
            https://schema.org0%URL Reputationsafe
            https://policies.google.com/privacy0%URL Reputationsafe
            https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage0%URL Reputationsafe
            https://policies.google.com/privacy/additional0%URL Reputationsafe
            https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=0%URL Reputationsafe
            https://support.google.com/accounts?hl=0%URL Reputationsafe
            https://g.co/recover0%URL Reputationsafe
            https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=32850720%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            jsdelivr.map.fastly.net
            151.101.129.229
            truefalse
              unknown
              docs.google.com
              142.250.184.238
              truefalse
                unknown
                id5-sync.com
                162.19.138.117
                truefalse
                  unknown
                  d-ams1.turn.com
                  46.228.164.13
                  truefalse
                    unknown
                    live.rezync.com
                    65.9.66.102
                    truefalse
                      unknown
                      httplogserver-lb.global.unified-prod.sharethis.net
                      18.195.70.100
                      truefalse
                        unknown
                        ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                        3.75.62.37
                        truefalse
                          unknown
                          sync.crwdcntrl.net
                          54.77.205.105
                          truefalse
                            unknown
                            api.intentiq.com
                            13.32.121.106
                            truefalse
                              unknown
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                unknown
                                s4.histats.com
                                149.56.240.31
                                truefalse
                                  unknown
                                  photos-ugc.l.googleusercontent.com
                                  142.250.185.193
                                  truefalse
                                    unknown
                                    cm.g.doubleclick.net
                                    172.217.18.2
                                    truefalse
                                      unknown
                                      idaas-ext.cph.liveintent.com
                                      3.208.154.40
                                      truefalse
                                        unknown
                                        www.google.com
                                        172.217.16.196
                                        truefalse
                                          unknown
                                          pltraffic7.com
                                          72.52.179.174
                                          truefalse
                                            unknown
                                            sync.intentiq.com
                                            18.239.69.49
                                            truefalse
                                              unknown
                                              idaas6.cph.liveintent.com
                                              54.208.210.202
                                              truefalse
                                                unknown
                                                misuseoyster.com
                                                172.240.108.68
                                                truefalse
                                                  unknown
                                                  bcp.crwdcntrl.net
                                                  52.214.114.199
                                                  truefalse
                                                    unknown
                                                    match.adsrvr.org
                                                    15.197.193.217
                                                    truefalse
                                                      unknown
                                                      pugm-lhrc.pubmnet.com
                                                      185.64.190.78
                                                      truefalse
                                                        unknown
                                                        ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                        18.197.252.142
                                                        truefalse
                                                          unknown
                                                          statically.map.fastly.net
                                                          151.101.130.137
                                                          truefalse
                                                            unknown
                                                            t.dtscout.com
                                                            141.101.120.11
                                                            truefalse
                                                              unknown
                                                              pixel.onaudience.com
                                                              54.38.113.5
                                                              truefalse
                                                                unknown
                                                                pixel-sync.sitescout.com
                                                                34.36.216.150
                                                                truefalse
                                                                  unknown
                                                                  i2.wp.com
                                                                  192.0.77.2
                                                                  truefalse
                                                                    unknown
                                                                    ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                                    54.155.52.42
                                                                    truefalse
                                                                      unknown
                                                                      www3.l.google.com
                                                                      142.250.185.78
                                                                      truefalse
                                                                        unknown
                                                                        a.tribalfusion.com
                                                                        172.64.150.63
                                                                        truefalse
                                                                          unknown
                                                                          dualstack.pinterest.map.fastly.net
                                                                          151.101.128.84
                                                                          truefalse
                                                                            unknown
                                                                            ml314.com
                                                                            34.117.77.79
                                                                            truefalse
                                                                              unknown
                                                                              a.dtssrv.com
                                                                              172.67.163.146
                                                                              truefalse
                                                                                unknown
                                                                                s.tribalfusion.com
                                                                                104.18.37.193
                                                                                truefalse
                                                                                  unknown
                                                                                  de.tynt.com
                                                                                  67.202.105.33
                                                                                  truefalse
                                                                                    unknown
                                                                                    fp2e7a.wpc.phicdn.net
                                                                                    192.229.221.95
                                                                                    truefalse
                                                                                      unknown
                                                                                      ps.eyeota.net
                                                                                      3.125.70.222
                                                                                      truefalse
                                                                                        unknown
                                                                                        idsync.rlcdn.com
                                                                                        35.244.174.68
                                                                                        truefalse
                                                                                          unknown
                                                                                          dmp.truoptik.com
                                                                                          104.18.80.52
                                                                                          truefalse
                                                                                            unknown
                                                                                            i.simpli.fi
                                                                                            35.234.162.151
                                                                                            truefalse
                                                                                              unknown
                                                                                              m.ib-ibi.com
                                                                                              216.46.185.184
                                                                                              truefalse
                                                                                                unknown
                                                                                                sync.srv.stackadapt.com
                                                                                                54.167.83.184
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  thrtle.com
                                                                                                  18.234.9.221
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    pixel.tapad.com
                                                                                                    34.111.113.62
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                                      54.195.13.67
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        rtb-csync-euw2.smartadserver.com
                                                                                                        91.134.110.136
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          pippio.com
                                                                                                          107.178.254.65
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            a.nel.cloudflare.com
                                                                                                            35.190.80.1
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              csp.withgoogle.com
                                                                                                              172.217.18.17
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                s.amazon-adsystem.com
                                                                                                                98.82.157.231
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  s-part-0017.t-0009.t-msedge.net
                                                                                                                  13.107.246.45
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                                                                                                                    84.201.210.37
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      dp2.33across.com
                                                                                                                      67.202.105.21
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ax-0001.ax-msedge.net
                                                                                                                        150.171.28.10
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          track2.securedvisit.com
                                                                                                                          3.219.13.19
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            global.ib-ibi.com
                                                                                                                            64.58.232.176
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              tags.crwdcntrl.net
                                                                                                                              18.239.18.78
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                play.google.com
                                                                                                                                142.250.185.238
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  thirdparty-logserver-lb.global.unified-prod.sharethis.net
                                                                                                                                  52.59.151.85
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    t.dtscdn.com
                                                                                                                                    104.26.12.60
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      e.dtscout.com
                                                                                                                                      141.101.120.11
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        ic.tynt.com
                                                                                                                                        67.202.105.31
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          zqvee2re50mr.com
                                                                                                                                          185.196.197.72
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            ib.anycast.adnxs.com
                                                                                                                                            185.89.210.180
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              load-euw1.exelator.com
                                                                                                                                              34.254.143.3
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                tse4.mm.bing.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  tse3.mm.bing.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    idpix.media6degrees.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      tse1.mm.bing.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        secure.adnxs.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          ib.mookie1.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            token.rubiconproject.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              sync.smartadserver.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                i6.liadm.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  ce.lijit.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    px.ads.linkedin.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      aefd.nelreports.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        d.turn.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          stags.bluekai.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            c.cintnetworks.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              sync-tm.everesttech.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                p.rfihub.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  sync.sharethis.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    cdn.statically.io
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      cdn.jsdelivr.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        t.sharethis.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          image6.pubmatic.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ups.analytics.yahoo.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              cdn-tc.33across.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                loadus.exelator.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  aqfer.lijit.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    cdn.tynt.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      agent.intentiq.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        s10.histats.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          aa.agkn.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            i.pinimg.com
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              i.liadm.com
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                tags.bluekai.com
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  accounts.youtube.com
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                    https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://tse1.mm.bing.net/th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://api.intentiq.com/profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1728671187884false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cdn.statically.io/gh/luqmanhakim721/js/main/footer.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://a.nel.cloudflare.com/report/v4?s=rGB1c%2BPjNwiBK0Yo5owhiVgPhx4PN2m%2F9aiijhGEyEbMFQmpE9%2BAOHSNlX8w94ysQSMkbAEPy6WlczH47zd%2BLRt6tlwO80Pc1j%2Bt9XCZ64xxz%2FW1XQeqYO1IDZ8vhdo%3Dfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://a.dtssrv.com/a?i=1040172867115485F23B130436853698&k=lotpano&v=12c9bdb2be5eb9d9763034ddd59716d539388270805f23aa9cde5e290d6878f3false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://pixel.onaudience.com/?partner=147&mapped=622da719-f7a2-44aa-9552-a007d4aff02b&icm&gdpr=0&gdpr_consent=&cverfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://dp2.33across.com/ps/?tt=iframe&pid=1198&us_privacy=&random=1728671178304.4false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://i6.liadm.com/s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://idsync.rlcdn.com/386076.gif?partner_uid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://idsync.rlcdn.com/395886.gif?partner_uid=3647636473395544083false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://1.bp.blogspot.com/-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.pngfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://pd.sharethis.com/pd/dtscoutfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://cdn.jsdelivr.net/gh/vyantagc/vyantagc/popme-style.min.cssfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ce.lijit.com/merge?pid=5001&3pid=607297ab5e149c3f5701aa98c417a923&dnr=1false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://idsync.rlcdn.com/1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0NzYzNjQ3MzM5NTU0NDA4MxAAGg0IvtuluAYSBQjoBxAAQgBKAAfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://id5-sync.com/s/19/9.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://tse1.mm.bing.net/th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.google.com/favicon.icofalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://sync.smartadserver.com/getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%26tp%3DSMAD%26tpid%3D[sas_uid]%26gdpr%3D0false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://docs.google.com/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/naLogImpressionsfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://thrtle.com/sync?vxii_pid=7002&vxii_pdid=nafalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://thrtle.com/sync?vxii_pid=5026&vxii_pdid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553&vxii_ts=1&_t=1728671190&_reach=1false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923&dcc=tfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://tse3.mm.bing.net/th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://ps.eyeota.net/match?uid=622da719-f7a2-44aa-9552-a007d4aff02b&bid=1e2n4oufalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://ml314.com/csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://i.liadm.com/s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923&_li_chk=true&previous_uuid=4374a4c72f9743fba0e378457d791930false
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://thrtle.com/sync?vxii_pid=7006&vxii_pdid=4374a4c7-2f97-43fb-a0e3-78457d791930&us_privacy=1YN-false
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://thrtle.com/sync?vxii_pid=5042&vxii_pdid=18072662170735907281&vxii_ts=2&_t=1728671192&_reach=1false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://tse3.mm.bing.net/th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0&rdf=1false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://pixel-sync.sitescout.com/connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://s.tribalfusion.com/z/i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728671191%26_reach%3D1&u=bddd3264-7d25-422e-b406-e83e80733a00false
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://track2.securedvisit.com/sync/1540_03681?id=nafalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://tse4.mm.bing.net/th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://bcp.crwdcntrl.net/pixels?src=LTJS&s=31%2C92%2C136%2C41%2C135%2C7%2C33%2C78%2C122%2C26%2C22%2C153%2C148%2C116%2C61%2C106%2C104%2C8%2C54%2C100%2C3%2C2%2C94&c=3825&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7Dfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671178304.6false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671178304.1false
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://pixel-sync.sitescout.com/connectors/throtle/usersync?redir=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5026%26vxii_pdid%3D%7BuserId%7D%26vxii_ts%3D1%26_t%3D1728671190%26_reach%3D1false
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://a.tribalfusion.com/i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728671192%26_reach%3D1&u=bddd3264-7d25-422e-b406-e83e80733a00false
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://tags.crwdcntrl.net/lt/c/3825/optimus_rules.jsonfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://tse1.mm.bing.net/th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://pippio.com/api/sync?it=1&pid=500040&_=1728671179.835542&iv=2b8e7ca2-1b39-4acf-a782-974241ec54c3:1728671179.833726false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=7254EE54-EE00-4236-BC89-9E77EC1F0B99&gdpr=0false
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://ce.lijit.com/merge?pid=5&3pid=09xifrnoxqzgm&us_privacy=$(US_PRIVACY)false
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://pixel.onaudience.com/?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25mfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0false
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://ce.lijit.com/merge?pid=5001&3pid=607297ab5e149c3f5701aa98c417a923false
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923false
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://cdn.statically.io/gh/luqmanhakim721/js/main/footer3.jsfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://tse1.mm.bing.net/th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7false
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://ib.mookie1.com/image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923false
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                        https://i2.wp.com/www.math-salamanders.com/image-files/rounding-decimals-nearest-tenth-2ans.gifchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://youtube.com/embed/?rel=0chromecache_313.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://play.google.com/work/enroll?identifier=chromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://policies.google.com/terms/service-specificchromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://policies.google.com/technologies/cookieschromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://i.ytimg.com/vi/LioCX74IyBQ/maxresdefault.jpgchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:607297ab5e149c3f5701aa98c417a923chromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=607297ab5e149c3f5701aachromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4Ychromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://apis.google.com/js/api.jschromecache_390.2.dr, chromecache_336.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://schema.orgchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://pd.sharethis.com/pd/dtscout?_t_=px&url=chromecache_286.2.dr, chromecache_302.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://schema.org/WPHeaderchromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://i2.wp.com/www.roundingcalculator.net/img/rounding-to-the-nearest-10th.pngchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://policies.google.com/privacychromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://i2.wp.com/www.wikihow.com/images/5/59/Round-to-the-Nearest-Tenth-Step-4.jpgchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://i2.wp.com/www.katesmathlessons.com/uploads/1/6/1/0/1610286/published/how-do-you-round-a-decichromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%chromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0chromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://i2.wp.com/www.wikihow.com/images/3/3a/Round-to-the-Nearest-Tenth-Step-10-Version-2.jpgchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://dpm.demdex.net/ibs:dpid=121998&dpuuid=607297ab5e149c3f5701aa98c417a923&gdpr=0&redir=https%3Achromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://1.bp.blogspot.com/-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBchromecache_339.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://docs.google.com/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/viewform?chromecache_189.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://schema.org/Personchromecache_266.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://policies.google.com/privacy/additionalchromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=chromecache_286.2.dr, chromecache_302.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4Yzchromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_207.2.dr, chromecache_390.2.dr, chromecache_305.2.dr, chromecache_336.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmchromecache_209.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://i2.wp.com/rounding.to/wp-content/uploads/2020/05/Rounding-Decimals-To-The-Nearest-Tenths.jpgchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://a.dtssrv.com/a?i=chromecache_260.2.dr, chromecache_296.2.dr, chromecache_193.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://pixel.onaudience.com/?partner=137085098&mapped=chromecache_260.2.dr, chromecache_296.2.dr, chromecache_236.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://i.ytimg.com/vi/hWmTMP8q3vE/maxresdefault.jpgchromecache_360.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://support.google.com/accounts?hl=chromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://youtube.com/embed/chromecache_313.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://bcp.crwdcntrl.net/5/c=3825/tp=DTSC/tpid=chromecache_208.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://cdn.statically.iochromecache_189.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    https://tse1.mm.bing.netchromecache_266.2.dr, chromecache_360.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://g.co/recoverchromecache_218.2.dr, chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_355.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                      3.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      s4.histats.comCanada
                                                                                                                                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                      151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      statically.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      64.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      global.ib-ibi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13649ASN-VINSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      65.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      live.rezync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      34.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      i2.wp.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      play.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                      192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      unknownDominica
                                                                                                                                                                                                                                                                                                                                                                                                      39572ADVANCEDHOSTERS-ASNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                      67.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      dp2.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      csp.withgoogle.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      3.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      a.dtssrv.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      46.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                      56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                      185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      18.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      34.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      52.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      99.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      misuseoyster.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      18.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      65.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      52.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      52.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      thirdparty-logserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      18.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      s.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      3.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      91.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                      216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      m.ib-ibi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13649ASN-VINSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      35.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      i.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      34.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                                      104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      dmp.truoptik.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      3.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      track2.securedvisit.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      98.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      3.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      18.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      3.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      52.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      docs.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      t.dtscdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      18.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      t.dtscout.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      13.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      api.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      72.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      pltraffic7.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      15.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      pixel.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                      98.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      67.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      67.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      ic.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      67.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      unknownCanada
                                                                                                                                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                      34.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      18.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      thrtle.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                      185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      zqvee2re50mr.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                      34554ANTANETAntaresKommunikationstechnikAGCHfalse
                                                                                                                                                                                                                                                                                                                                                                                                      54.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                      Analysis ID:1531786
                                                                                                                                                                                                                                                                                                                                                                                                      Start date and time:2024-10-11 20:24:41 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 41s
                                                                                                                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                      Sample URL:https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                      Classification:mal48.phis.win@36/419@270/90
                                                                                                                                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 64.233.167.84, 142.250.185.206, 20.150.77.65, 34.104.35.123, 142.250.184.202, 216.58.206.67, 2.18.64.202, 2.18.64.205, 172.66.132.114, 172.66.132.118, 104.18.34.83, 172.64.153.173, 95.101.111.167, 95.101.111.145, 84.201.210.37, 95.101.111.153, 95.101.111.156, 13.95.31.18, 2.23.197.190, 104.18.35.167, 172.64.152.89, 192.229.221.95, 69.173.144.165, 69.173.144.138, 69.173.144.139, 51.144.7.192, 151.101.194.49, 151.101.130.49, 151.101.66.49, 151.101.2.49, 20.242.39.171, 142.250.186.106, 142.250.184.227, 172.217.18.3, 142.250.185.131, 142.250.74.202, 142.250.184.234, 142.250.186.170, 142.250.185.138, 142.250.185.74, 172.217.18.106, 216.58.206.42, 142.250.185.234, 172.217.16.202, 142.250.186.42, 216.58.206.74, 142.250.185.202, 142.250.185.106, 172.217.18.10, 13.107.42.14, 193.0.160.130, 142.250.185.163, 104.18.41.39, 172.64.146.217, 2.19.126.149, 2.19.126.156, 142.250.185.195, 216.58.206.35, 216.58.212.138, 142.250.186.138, 66.102.1.84
                                                                                                                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Rounded To The Nearest 10th",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Rounded To The Nearest 10th",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Rounded To The Nearest 10th",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/contact.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Contact",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Don't hesitate to contact us according your concerns and don't worry,
                                                                                                                                                                                                                                                                                                                                                                                                       all of your comment are welcome.:)",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/contact.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Contact Us",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Any questions,
                                                                                                                                                                                                                                                                                                                                                                                                       comment,
                                                                                                                                                                                                                                                                                                                                                                                                       or DMCA report please contact us:",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Contact",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                                                                                                                      "Email"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/contact.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Contact Us",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Any questions,
                                                                                                                                                                                                                                                                                                                                                                                                       comment,
                                                                                                                                                                                                                                                                                                                                                                                                       or DMCA report please contact us :",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Sign in to Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                                                                                                                      "Email"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/contact.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Contact Us",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Any questions,
                                                                                                                                                                                                                                                                                                                                                                                                       comment,
                                                                                                                                                                                                                                                                                                                                                                                                       or DMCA report please contact us:",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Sign in to Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                                                                                                                      "Email"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/contact.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "phishing_score":7,
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "legit_domain":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "classification":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "reasons":["The URL 'lessonfulladvocating.z19.web.core.windows.net' is hosted on a Microsoft Azure domain,
                                                                                                                                                                                                                                                                                                                                                                                                       which is a legitimate cloud service provider.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The subdomain 'lessonfulladvocating.z19' does not clearly indicate any well-known or known brand association.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The brand is marked as 'unknown',
                                                                                                                                                                                                                                                                                                                                                                                                       and there is no clear indication of a legitimate brand associated with this URL.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The use of a cloud service provider like Azure can be legitimate,
                                                                                                                                                                                                                                                                                                                                                                                                       but without a clear brand association,
                                                                                                                                                                                                                                                                                                                                                                                                       it raises suspicion.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The input field 'Name' is generic and does not provide enough context to determine the purpose of the site."],
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_matches":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "url_match":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_input":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "input_fields":"Name"}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://lessonfulladvocating.z19.web.core.windows.net/contact.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "phishing_score":6,
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "legit_domain":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "classification":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "reasons":["The URL 'lessonfulladvocating.z19.web.core.windows.net' is hosted on a Microsoft Azure domain,
                                                                                                                                                                                                                                                                                                                                                                                                       which is a legitimate cloud service provider.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The subdomain 'lessonfulladvocating.z19' does not clearly indicate any well-known or known brand association.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The brand is marked as 'unknown',
                                                                                                                                                                                                                                                                                                                                                                                                       and there is no clear indication of a legitimate brand associated with this URL.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The use of a cloud service provider like Azure can be legitimate,
                                                                                                                                                                                                                                                                                                                                                                                                       but without a clear brand association,
                                                                                                                                                                                                                                                                                                                                                                                                       it is difficult to verify the legitimacy of the site.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The presence of a generic input field 'Name' does not provide enough context to determine the site's purpose or legitimacy."],
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_matches":[],
                                                                                                                                                                                                                                                                                                                                                                                                      "url_match":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_input":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "input_fields":"Name"}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":["Google"],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Email or phone",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Next",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone",
                                                                                                                                                                                                                                                                                                                                                                                                      "Forgot email?"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":["Google"],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Email or phone",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Next",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":"Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "legit_domain":"google.com",
                                                                                                                                                                                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "reasons":["The URL 'accounts.google.com' is a subdomain of 'google.com',
                                                                                                                                                                                                                                                                                                                                                                                                       which is the legitimate domain for Google.",
                                                                                                                                                                                                                                                                                                                                                                                                      "Google is a well-known brand with a strong online presence.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                                                                                                                                       extra characters,
                                                                                                                                                                                                                                                                                                                                                                                                       or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The input fields 'Email or phone' are typical for a Google account login page."],
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_input":"Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "input_fields":"Email or phone"}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":["Google"],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Email or phone",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Next",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":["Google"],
                                                                                                                                                                                                                                                                                                                                                                                                      "text":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "trigger_text":"Email or phone",
                                                                                                                                                                                                                                                                                                                                                                                                      "prominent_button_name":"Next",
                                                                                                                                                                                                                                                                                                                                                                                                      "text_input_field_labels":["Email or phone number"],
                                                                                                                                                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":"Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "legit_domain":"google.com",
                                                                                                                                                                                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "reasons":["The URL 'accounts.google.com' is a subdomain of 'google.com',
                                                                                                                                                                                                                                                                                                                                                                                                       which is the legitimate domain for Google.",
                                                                                                                                                                                                                                                                                                                                                                                                      "Google is a well-known brand with a strong online presence.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                                                                                                                                       extra characters,
                                                                                                                                                                                                                                                                                                                                                                                                       or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The input fields 'Email or phone' are typical for a Google account login page."],
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_input":"Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "input_fields":"Email or phone"}
                                                                                                                                                                                                                                                                                                                                                                                                      URL: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fforms%2Fd%2Fe%2F1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ%2Fviewform%3Ffbzx%3D6250183701881423155&ifkv=ARpgrqenEaKnga9YTLioqEOQsWfFTXV1MTbEctNaRbtNH50 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                                                                                                                                                                                      "brands":"Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "legit_domain":"google.com",
                                                                                                                                                                                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                                                                                      "reasons":["The URL 'accounts.google.com' is a subdomain of 'google.com',
                                                                                                                                                                                                                                                                                                                                                                                                       which is the legitimate domain for Google.",
                                                                                                                                                                                                                                                                                                                                                                                                      "Google is a well-known brand with a strong online presence.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                                                                                                                                       extra characters,
                                                                                                                                                                                                                                                                                                                                                                                                       or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                                                                                                                      "The input fields 'Email or phone number' are typical for a Google account login page."],
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                                                                                                                                                                                                                      "brand_input":"Google",
                                                                                                                                                                                                                                                                                                                                                                                                      "input_fields":"Email or phone number"}
                                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 40412, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40412
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994886632164997
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:0U0SxIWUlVNVyPSP7MsHS52XxVWJCwQuF64SFjZfqe2rGPNy1ctML:dSV2EUeeJCwHX0BqeeKEB
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:7332D3B0FA7568125CE6FE9EC4D55151
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1822E1EF270F935E5FF8EF83BBE8D0C27CA3CC55
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:17406C4E4926C81DCD8F3832B79428CCF82F5A3AF17C03AFD0E37F13413851B7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EA96241276323BF4835A2247FC299149E8154EB4121BD7F0846D3A514774ABCCA51F7567C348D4E9BF9FEC94F7CBF6E2374C89DAAEB397E1B8B7D3D417FCBC4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aXo.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................y..............................8..Z.`?STATD..d........6..b..6.$..@. ..<..:..[.......55...m..)...WW.7...[:....n......?.......2.1M..%.......[..nBdf.E,2.^.E..L..j.k.k.m..,..7a.."..Z.O.|QFe..1Y.>...C.6x.RZ?...=]..........9U..2.......i;...Off.h..$$.~}s.....\b.T. .IH..."..]Xn......GT+!....(....w1...hn.....j.b.Q.Su...6...VK7..vI.?.yFO..sP..E..Fx....(; ..i.).P..).....S..5...z.Z..w....z......N...3"~Lf}..z7.....T.k...]S.)~VX..v.b.......VBN..7Z...7I..1.u@<6.*.m.8.....eV...48..%tV.<?.?...V..l#7....X3.6.XdZ.....]...j..QcH....g..6.Y.}....B7.6K.w...C...8..%'1..4^M...Q..H.....6.t..'.M..?S...u.#z...0`..cltm...J%c(.R-...!..)"......3.}Q..K..)Y-......4...U.d..(\...M7..i.AB....y}..~...}.7$.41/%^D44.d.H?..x..@(..*\.`.w:B.o...t.{|kZ....|..`Y$k...~..c.}...7.(w....p..1.l<...o.........5Y........8...DR .`.........k.3/.;.....+...F.....d.3....')9.......X.j;u...C..|...]..)!...'.7.&..a4..O....;g..A.b...c6.-"..2..X..Wgo..{5h.]A".SLw.)..:$l..4.-c.q.v8.k...dk
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 24732
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9706
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.974244330200313
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:sdfLzIYp/TqA9pWKOtmld+fBOApnSbGbZAsCQSu98xpZi2:sdffIeecIKameOsnSbeCsCu98xpM2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:373CEF3A03E2AAB544B1645A96E1557D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:789BB2E7E291CE40587D62BDB821934E0F7B736D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9DCEB91B28EDD0CE446F678E2117ECE68191D4C2E609B07F4910D2F93F58226
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9DF97EEAC20A806BDDAAC955EA39554040D9B5A38A5C7432C4BC0347FFB4C8C14F1E923082D9B227D6421996AEE238B0A027038FBDC381EA3365616544B94388
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........m[.8.0.......+."..^mD.R..@y...Q.m".YIKq...5..8.t..=.9...C.i43..H..,y..Z.-.n,..5{I.....g....Z....if26..@...... _..Y..]..z/...Kk.W..I.....Y;.`PG.[k.J...G.%&"........mG.\..>.TZ;...K.|.d.X^v/.5K.Nj......$...{d.Y.....EY.K}0.._...f.e..!.....5..:...O.H..@p.#...{k..O...w.....:.lZ.U.@..3J./w.......1....[k...66-.,.U.vn.u...bg...uuyn.X#.&.....IW..k/jnVS.&.o...t].{Y.'{...&.........u..h2~...e...;..M.J.U...4.Sj.Y.G...=.......h.....\.....i..O..g~`.X.u.........*..>...........U.u.I._}:..xXr..7|....Q=.x.s P.....yG^08..#..'kg....U.......N..Z.<w..3.._..O..]r{.&..._...u.U.to"j.^....oA.4....g..g..2.f..Q&uW^.....D.z.....}.o}gm.V...Y.........._76......D.G....b..n.%z..k;.......?.$.D.....:[..:...a.....fk{[........}k....zv...........?.d>...Xcn...|....^i..k.............n.Y.G.8..9<>..f......a.<.......Ok.:...'K.f...c(8....%<....<........6.<....B..x...3..L.:..3...(...9.6..;....Z.>...j.........A..uz...8>.}..............@....O......H>A..`...p....d....4M..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 126660, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):126660
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997861876113917
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:nIMBZfE3pqhzhi59cQ34yg5HU38AkEUkautnlCtzfrgV+U0WH:lBRPA59X4yj5kEVautn4i0TWH
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E171410D243718D27D3C6BD5306ACA68
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6BCDBCD43497AE839A84A26FB83D68BB07A4D5EE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:62205E2E2B22EFD49A3A0D1C10C5F59AFA8F4C59B087825FB904263E73489DDC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B2167AE822A4CF64460FC88430B1CEB7B905EE35F88F16EF817BAE2FE924053875AB73E6BB170B3808C16D74D6B62E86261FFF0931C75AB0FEF5CE4217094908
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RUBg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................]..........................>...<..P.`?STATH...B.....P........6.$.... ..h...J..[}...*...xw...pE.......!.n.y.A..._......8|k...7.Au...HD...&W...O1...............o9.6y3....!... .p.?...j[+.0WQb..B.b?.A.....Q.n.....X(.L.0..n..=bf?........|...'....i'eT)U.\.2J.(.J..-U.Wv5.^..{n...........:,.E.a..Ix...o.t.....h..L...:........Z...+....D1...Q.1..Q..c*..x..)..&z....b....cQ./S...6......?.9.d..0......@j...0.....L?.;.g.zQ.R....">..U.U..d).*,.ZG9.1...b.U....Mn.=....q.......].+tqt.4..g5...$....(<.I&.4.kD.XV.\X>'me&&.W....".....BR...Tvws.z4y.m..{.&.6..=d.`/st.`..<..)I,x...X.G.F.....\.......==.].[.x..e.x...w..<~.X...i()MG._.)a..$$!.H......z.R.....z0.$$..f..w.....e...*HB....?..gY..(.....W..gy[@f..O5....*...0;......E.>.. .3!x4l...A...%.._/.h.c.w.e.(;d.H|1S/YL....}..M...0j.Y.~.......#..k..oBD5."...%..fXZB...............^....)..D....n..f.f.m.U.*.c...~..E|...d<H..%.....6."%i..b..5....?s(o.kM..~......_.....<d......i..~M.\....~w.....L..Q5..5]3
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 46840, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):46840
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994725589879299
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:pBa1htdmJ4nDdfoc4qb4WcelHHWo7hW9Igq0AapIqFjiIparJ1KQCiVOQXV47G6x:pc/bhDr4MLlWo7hzrn0Iq8IpMzfvV464
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FA1ADF616690586A617E2F265AB761B0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:802AF2A60A925A68A50C3BD3C157D284E1B51362
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:28AFB7554B3B29A5587799EACC92FD889378089FD568E5C8430B41D83D012B3E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5C2AD9BC7116418A763A8D2AD6D5B458AB38480D2B31441EC8FD97E1FD708535E447A8991211A4BAC846AE5F0AD9FAC206FFEC1D07C3B1523128E6E0477FBAD3
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuyJD.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............<..................................h..8.`?STATH...........F..r..6.$..`. ..h..r..[h....nE{...9.dsXJ1L...n.SV.......^mYF..td..a.....................S.h.unv.jf.Oa.> v!1..#"...G.\r..&.a2/.0./V....T6?.%..G.tyc[...+..H ..9.v..J.}A.%%..*.M.D...$.jX..........*....u."...y......T.&.A...R....*....,X.z...;C01..F..Re#E+H.].b4T=g.*..S.z.[.{.&.sv....-.....{.{g:...K^.-.~...7...L..W..v.....p4.\.F9......3....Q..'.LO-..E.......W..?...4!.v.G."'T..zV..dsU.$..T<...tM.T...y3}^E..I}......"..bi.q..|!...I..Y.>..,.9......lc.....=R..C..PTPD,DT...0.0..#...........X ......y.m..;........ZD..+...?...Z.4....5bm_..m..5.[......>.... 6......1..`0.....F7..P..{`.s".........}....n~.[o.g.........Z..Z.".....2X...Y....~k...(..K.....!4.H..{>.o.:."!....A_M0.2..9._[..-..p..........h...YB.7k...k.....^..?..?..P..r._.M...d&..O.:..g....oU....9H7..(.}..}U...z]...-. .Y..tw...k.a......9..J....V.;..g...'.p...........6.8.YGdc......H.D.i....K...e....[$.]'..v...*).C..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17325
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8756244194141845
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:l4e6oZj/JYCSGDxWvxAHCTf8+5I+aLisy614L:l4XoZ/25GIqHCg+5I+AiL
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:10B2088EC8E57A016D5930531774F958
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E213C503599F45B44EC7DCC12DB5FF75782A874F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A0D6A0AA27E81BAA2FBBFBA29F7640DEA9E41A75398F401DEBF23794F30F9B5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1231F68C9A017E0ACE145BD2387E9442A7640C2F2F2567946535CC42A7DF0672CBFFEC0252C761A873F54428987BC1F207C9F9D23E2941BD73EED83259266DAB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...9...>%..,i...]...s..:.Wy...5xK......5....8u..r.:...K.....'......-..10).....v...F$.:......0..12...X...*2..h..==)...7....H...."(...8....\..E#mB.do...k..1.G+d.R.?(.y5P...G\..iY...%fXQE....m.P.E.R.QE..QE..QE..QE..QE..QE......NQT.......p.i..T.0E0...Ur=..O.'.Zi...........ny.z9q... .+...g24r.8*.H ...U.V3 ..yY~W.f.~...94...;.$(.."..."...Ag..7.g....f...dG.!@...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):118
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7818237798351575
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PouVWJhquHbs0sJYkAK3BbZ6iFRDTiHj:h4hqIY0gYk/B96oTiD
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B0F623103CD51D764412D46F8A7E0816
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://misuseoyster.com/watch.883289219921?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22rounded%22%2C%22to%22%2C%22the%22%2C%22nearest%22%2C%2210th%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&tz=-4&dev=r&res=14.31&uuid=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ps.eyeota.net/match?uid=622da719-f7a2-44aa-9552-a007d4aff02b&bid=1e2n4ou
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12622
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.752271660156564
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:pzgf6H8zYk0TBfmswPjGIbZN6hLRULuBLa3rk2ecF2gb8Hq7TzeWR/hXZaEJ6:l0zYk0tfmXbZQhcuBW3rJ2gb7zeWFhV8
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B02C90A1085C626ABA4E0186C6B343FD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5C095DF098EE3626B3504B30EF45D44AAF3A63C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CBE056D3DA107ACB06B5F33DE479C3EF022AB7B19CC5DF4A00ACF65926DBDCB7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1989E97B3C40D7D537E03E08CD3BA0458256E5DFAD7A83AC895E3BA5444885F4E83B414CF6D5C3D41D745B7B655CFBD524F1971FFFB2006945532E332228E5A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(...(..9[.f..c.y...R.X.s.f.H.m#..P^.....to.M...........,q....\g...0H. .g.u.........*.-\;6.g.x..p*..=..(..{......A..Y?.\.1..}v.}3@......q.@......J.6.F...O".[...k!.y....Sk................0.g..j.'..}=j..x.......L.....M.9......Z.."f.g.L.UK.),....?u.Z.s....|.....r.-.I..^...(i..N...?..fb.Y.I9'..7.Bv......Z....H.@.3......c.[}.nPN.0O.q.....J...F....M.....B..H..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11440
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405413454337748
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:TixaOdP2DahLeKkda6nGvCvsojELj2n04UwXNAfLwUW1WuYx6jomrYZJp2XmIR2z:mxaOdWyLwaAWj2nvUwXNAfLwUWAuYx6e
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (682)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4068
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.381163708105205
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:GSqd6IKpLc2LWvAI3HvtVqEUy4kzsQ5IWNw:6oIKPLWvZHvt7Uy4S41
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2B98F1A819FA90270767393879E51F25
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8812B020D9E5B3A9EA1DAC726CD55E58118F6472
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AA398FF7FE2FA26B31DF046B131C250BBE8C90C09E33C41670E275E1FFEB4387
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0F3D298EAB168A37C608A1D22AA77A80BFD56DD1DCC9272892FBA0E4CF4B4252E6049E0125E7F2745D7A90C43AB0803A145FE08BE4834F53F9D357B7492D455D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.yg(_.lqa);._.k("sOXFj");.var Cu=function(a){_.W.call(this,a.Fa)};_.K(Cu,_.W);Cu.Ba=_.W.Ba;Cu.prototype.aa=function(a){return a()};_.wu(_.kqa,Cu);._.l();._.k("oGtAuc");._.Gya=new _.uf(_.lqa);._.l();._.k("q0xTif");.var Aza=function(a){var b=function(d){_.ho(d)&&(_.ho(d).Jc=null,_.Mu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Yu=function(a){_.ut.call(this,a.Fa);this.Qa=this.dom=null;if(this.Bl()){var b=_.Km(this.Wg(),[_.Wm,_.Vm]);b=_.xi([b[_.Wm],b[_.Vm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.ru(this,b)}this.Ra=a.Cm.Uea};_.K(Yu,_.ut);Yu.Ba=function(){return{Cm:{Uea:function(a){return _.Ye(a)}}}};Yu.prototype.Ip=function(a){return this.Ra.Ip(a)};.Yu.prototype.getData=function(a){return this.Ra.getData(a)};Yu.prototype.Co=function(){_.Ut(this.d
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ic.tynt.com/b/p?id=wu!&lm=0&ts=1728671176296&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&t=lessonfulladvocating.z19.web.core.windows.net&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:v:v
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.statically.io/gh/luqmanhakim721/js/main/footer3.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 54212, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):54212
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996118207813738
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:8sEB4tJYg9vMHihmW3kiesSO/Iy/EEbOPK:8sE0JSCsWZesSaIsnOS
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:DFA374BE8A198433A11856E9967E96F9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9E8D11BA6270CCB1254686C0F24A05F21D33A661
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0BC130FEA6C21498BF358680BE297533AF347EBCDBC18576629FF1D89F8638F7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C18730EE5A9E1BC97E441726D74FEA87222F9AC0CDA4B02C7EAAA97A4F1319BBBBB7B5257037AB3687AB8345FD1E73F933005875A538087A84EE447F2F103E8B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBhc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................^..........................j...L..j.`....J..<.....@..Y..Z...x.6.$..0. ..&. ...[..q....iX.e.....ySkC...........1....I..(....~R..r.v......U.\"9<..(CT.Y..2R.>%<U..a...w..1.K.B..w....}....dJ..n..OI.)..9"2.i0w.N.w~....&...A.U<$(.%.I..#HX"....;>7s-.v^0.1 ..."......#./...K\7.s..dJ.d..q.p..tq.|....E........'.3.n.2.lw..&....^8.)3.B.q_...HUV.h]v.....~. ..2..[.F..+O.$...~un.......+n........s.{......"...Ed..C.0.R.....`Tl.Fm......?.....#Z....'.#G.........0..F...........`...].'^................2~.~...........=r..=......O.........,..RZPB@T.(.6(..X.........{_.C&$.e,..$.e1.....8..xg.....|,/.].......`)....4....w+..h...?..........5.F?.....V.b...../...?.r...w..J....LZ..!..Y$.a^~s.B.^..Hi&..&....6...D.{;UY'..(5I..,U. .`.n..."..F..d.+.....o.`vX.y../........w.6..%..B.1....Z~...g.{zb....M.1 ;+QW.B...O.....;.e...3.j......ts*..AjA...r..1.,..G. s.t.95{w<..}.........=3.4..f..>.8.I..$..g.9..>...r..B...% ....4...%x.h].2......!.m[......
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):51
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.686843724197175
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:QBRgyNq/HG9AikSdqr4GfwY:IgymGfkSw4GfwY
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:7A547E5B97EA2C5071257AC507AE0AF8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4178492E4BB02E9AD24CD47381B01FE85B42783C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B91BCF5309EBAD394C929BA48E812819659EC091A2F29C70F6BE9E9A8990F60
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B78B538A80A6015BB3B8BE59DF9F9BAA031FF13A08CCF1280FDCE2136E2189C38CF3C0B706D4C3725A91610270F95AFF8A387B5FD401160E86BD88EDCCBD412
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:try{_dtspv.c({"b":"chrome@117"},'4xth');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19456
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.368070514046372
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:QlRIR3d1518qUT2nq+ZMOF1JXCtRgyeiyMQ6gTHwufvzlpszzLX1pDox4prZPGOb:QyJ18qUCFXXHkgphEfX1Fox4BZuOp1dt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F62449B84EE9485831C4C1726CDDD3B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8211B1E0C4DFB4D3AD7EE8A53D02F12B9503B06A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3DB5FC063868D3CA5FC3CC2695F483266CFFEA00BEF68DFFD7E4944B947AACC8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6ECEC6EC6AB4DF78BDA57C1873ED9B88B2CEBCBCDA730B5E2FDE6A68576798DA60A4006DD3E941A8CE0E48CE64236E1411C6435363BC420897E502B20ACE3977
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFWU",id:"AFWU-"+(new Date).getTime()};Tynt.AFWUL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (29630)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):29631
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.342380484360538
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:b5bM/sa3zmX+AeP/OCqV/Gkg0LHJm1jtwTpUE52wj5:bIqvCqV/GP0bKej5
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:7B0E00AD4BF8DD2327C771611334B490
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:84EC23F8659E09AFF5B4C10A66A5E91EF438772E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D4526621DCB22DAA4E9DE47FBA6D5730546AEB5DE97CDAE90A5B29D0D77377D3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F581A2D52FE749A2520375CFE7EFE242C04D921528295D7B596D94F45329DE9C4ADC2AB036CFCC1326FE4368E13AF076BE8D33703EC30047B4D96E7A9CDD8BB2
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.statically.io/gh/luqmanhakim721/a215683d2d0ce8fecd54e01b99606d75/main/invoke.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:function _0x73b3(){var _0x325440=['text/css','Mac','Chrome\x20OS','result','linux','TypeError','type','SameSite=Lax','permission','format','hasDevToolsOpen','hasTouchEvents','test','horizontal','abort','indexOf','2018952qiESXZ','getResults','iphone','hasLiedLanguage','3b5d4bfd3373e85c21c0967f32e4a029','@media\x20(touch-enabled),(-webkit-touch-enabled),(-moz-touch-enabled),','isInitialized','cssText','safari','hasLiedBrowser','createElement','some','script','nodeName','length','margin','isEmulate','replace','hasOwnProperty','innerHeight','contentDocument','charAt','stringify','head','parentNode','getElementById','productSub','defer','getElementsByTagName','load','onabort','dom3ic8zudi28v8lr6fgphwffqoz0j6c','open','ontouchstart','location','toString','vendor','substr','floor','5040018pcNJeE','substring','7hcYghH','&res=','console','contentWindow','createTextNode','2646440pqInde','Other','atOptions','atAsyncContainers','&dev=','send','&uuid=','key','match','iframe','platform','splice','at
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.580924306000003
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM+wMLts7CX9/gm6Kpgsyx9yGFF7vWGlp:6v/lhPfZM+wMR/C+Ody27Omp
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5050
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308347802561222
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:oo5mEkAVSoYSvSgNBTeLZBagj9PIauzLmybxf8Vh15b6r/Nm2TmpI6qLw:N4lAFDLxAPSVaGZ+yc
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6A2A5DC595FA915688C2C15E9064AA76
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:487184814F226A80611F104C57D106039CD6E1D3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24744179DFE1C2C520A76978B7071234322C995EAE18BB0050DFB490BCB51B2C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:70ED0557426BB994F5D4BD849AC47C1D73726443A7D8B126D66186857A0216F19134EF77CF0116D57DA524A9E22703D2CC3173AA6D3E243BD45A387EAAC8B475
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xNa=_.z("wg1P6b",[_.cB,_.Nn,_.Vn]);._.k("wg1P6b");.var q6a;q6a=_.uh(["aria-"]);._.BJ=function(a){_.Y.call(this,a.Fa);this.Ka=this.xa=this.aa=this.viewportElement=this.Na=null;this.Ic=a.Ea.ef;this.ab=a.Ea.focus;this.Ec=a.Ea.Ec;this.ea=this.Vi();a=-1*parseInt(_.No(this.Vi().el(),"marginTop")||"0",10);var b=parseInt(_.No(this.Vi().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.ff(this.getData("isMenuDynamic"),!1);b=_.ff(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Vc(0),_.ru(this,.r6a(this,this.aa.el())));_.sF(this.ta())&&(a=this.ta().el(),b=this.we.bind(this),a.__soy_skip_handler=b)};_.K(_.BJ,_.Y);_.BJ.Ba=function(){return{Ea:{ef:_.gF,focus:_.SE,Ec:_.Au}}};_.BJ.prototype.JF=function(a){var b=a.source;this.Na=b;var c;((c=a.data)==null?0:c.Dz)?(a=a.data.Dz,this.Ca=a==="MOUS
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7734
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.605075178483272
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:pyYAuERAKEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdwS:pzEAssssssssssssssssv4/i
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:DB7190FAADBE445B35811D39B9D0DA6B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:399A12797862A92987EF3188C97F4A97B22810BC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0850966D2784034464D9BDF433189313B7517D398A6AF0699186E6E552775614
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:60F461BD1877DFF9C6A9040A98347FC362EB2B7DD477F60EA7BF041D5D34D038F95F0FA69EF6B20A81C0B1729846E4DF337D476EDBBD1D879D421A93237770AE
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w....\..z....u....s.......E.P.E.P.E.P..|P.....O.......{..........5.4.QE..QE..QE...|I...y.....b.>....8........f..$...<.......1Y....Y...Y..3@...Q@..Q@..Q@.y....'....7...i^.^A...........ZP...E..QE..QE..W..{............N.1...."]......E.@....Z...../..V.gxw.E./.."....h..E.P.E.P.E.P..|.......^.^=......_.={...QE..QE..QE.x....+....z...k..~(..X......^.@..Q@..Q@..Q@....'
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 2708, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2708
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.889250991886075
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:2qhpUIYsa+fy6k4U9/mKlkDC1YaHQ3ZGVSyCfCY6JHSe/Et1iF:Php9Ym66kVHmDIYaHQ37yCfIJyeO1iF
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B12C8BACB108B452B1DBB90C3D1FF1D0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ECF97F8E8FDA216564CFF508D3B9E126D8666372
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:588A0396D786BB25120D5B559B9D546C3F276BC5E17E9D6ED1AD609DC0871CDE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A0C8212C5291E5160B2125B76CAF92F8DCB9219DE39CAAB082861C6B5FC4EDFEB1B1D13A07B458CF61E4E6EA551F63DA24A24E39285A00226B108721B9E35D11
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDRbtM.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................4.........................(..:..(.`?STATH.......4.*.4..6.$.`. ..x........QT....#!s.S..%j1"[.8\Z..(..........T.&.@w*..uuU.<.."...x.h..j@|...p...R'FR.G...w.lMhD."..D.*D.....&.0}.p....f...}..m]`Q .4"/...Su'..B#7.h..V.l.t..v.lB./b....0.D...G.G.$.!.+.)...DRL.7...........`..@6..J...@.D...C.. #(........D.Ic;....5.#{e..U._.F_.K...`.%.g:_......!.V.?..{k_....@...=.$[.+$. 4... .0..4 .J.1.)..=....\.iW....=.".F{....y.D)......~.L2.8H.'G...>.G.........^.f.........$D...PrH...s..9.y...n...X:Ig..N.. ..v"......-..!.....kuy..=t.T..b...r.6...Vr.us...[.=....}.e...NB..LB(..;2.pD.T$.W.#..G.....u.9..(2?..T..B@wq..0.W"'..5..0...$.....|.-........../...@..!yD..:[.....cb..=...Ub.#.}.TD.....g.M2=........O4."....I.j569'j.....a..l.}...Z_.&k.#.iBH&.......5.9.|2.....+....=(/.3...........);...(...x..>^rx.K.....dB...y..\&....[.+..Mm......32........A.f#.^f....V..[f.P....Z....I{...\X0<PS../.F..$.IW.<..=....c.>!..w.7N..Gf..^.w..@_..#Pp... .].......z.h..q...t...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.241902112144473
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:51bndhb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51bd513QvuHnmVZkGdDJH10D+xc15CZj
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C083DC61EE3A2BC79B3173E76751174F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E0D755B5A9DE65B35939DD186A5EEBCF6A18AD73
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D8308251E8488B8FCF7975E95AEBCD0E25A6F4A0B3683D315D9C3EC879CD4018
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1C1DCD6CAEF548098AF9985DA4F72287A71DDCF39B34988E05A7042DDBC9922620AB4E76E8623406957245F7E35FD07653C9EF4117179D180197B19D46F00F7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s4.histats.com/stats/0.php?4569126&@f16&@g1&@h1&@i1&@j1728671151904&@k0&@l1&@mAnswersheets%20Library&@n0&@o1000&@q0&@r0&@s511&@ten-US&@u1280&@b1:95580002&@b3:1728671152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@w
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:_HST_cntval="#3Vis. today=899";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 2484, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2484
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.903859306518773
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:/dSIWk6muY0rJJarbEgdzzTTm9fLEZAlMfJLn5HWSd1DX3Z:/0X9Y0rgbt1TK5LEOWfJ52cDX3Z
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9160B78EE0B90045C930EC35D1C3A91E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3DA7830A860E809B29AF6A65017D56A1FA121892
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BF2174B338F1EEBF563FDD9BD3909F5269B63AE05A9EA26A738870CC6B504B08
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A9B5CF35FC94666CA48BC4002AA72C8DD9DD79D5ED62E69B8ED823F8456A2978EB4577969187DA8733D3B927C9F052439830ECE8E2793104B099DA43B262471B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotl6Z8AA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................X...............................X.`?STAT...t....l...(..6.$.L. ....k..............6.5z.3r..C.*IEM.\^x(..Yp..=3......>..n6. W"V..]-)`..=].$.,+<.......j....Y. .K......xx:../.8......7n....).KZm..7<../.!i..L..C.B......s{........X....(..k..X..`."^..R...gsw......xR......(f.*..Z)....p6...8.....W}@.....V.....a......w....,....i.#....b...H8or......e|..b).?.....S.L....g.._.#...Y..h..e..zVD.[E.y...L.m.a.2..*.D......3cU'.FV?..R...4.....f..2"\........E...HU;...i..[...[^wZn.....5a.x}.i8f ..Y}...JuEi!.Pv...s'..V..&.6..M..!....L.l:F..........X...{[>l6.s....[.O.....&(..{....z.....).!>rfF....2$..s.d...XS.4.L......u.....J.*.0..W`.a..]..$..x.=...4.1......._>M....[m.).b...8.p.!...`.....q.&B\..........9.t.....E.G..-M..T..`.7M5@............1.C...N..I...H2}....a.$....{z..L.f.$y...g`.0-6Hm....u.z.q..H."....I.cc..{..J<8A....l.._A.5.i0.`..t.D.U....4.||;N.G.Vo^dk....FMFt...........'~.U|.;C. i...&pr..7.t2.c(.p.N\8.h..g..0 $y...5....u]..{../.S..!.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 142920, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):142920
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.998331954193963
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:wQumXsnnqTz5xa0PfTg2r1coEUOUKO+rE/FYSgEpF4XONoe:wQOU5xRhroqCrE/FHgEQ+Ke
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:643086F598435216DC497F1FE1174F85
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FD3050CC2BFCB38D36876B66CAA15D97AD3098BE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:15FCE9FC686A7ED24AE85F394838CCA6DC46CA2AA43DF5E35A9EDCD3EAF3577F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CC899A561B18A00EBD949238CCEEFB78EBB0D7F61579C20DE1EBC6AD1273D6C393E3CB7DF0A41A8DEEE3B30EC9325F3443C5A760ED9C9BEC93BBE5E185A6C68A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-DPNUBg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......H.........-...........................>......P.`?STATD...B.....$........6.$.... ..P...J..[2..^y..>_..h|..m.L..M.`...n.Yy<Oc.......<7.c.c...........!......{0R............F...m6.~...p..H.C....P....%Qaj.Y.4....rV.........K)..v].....pF5.l0lJ*.F.i`.$KED.......j..'o.s.xi-...u.Z..L..Y...%r.H.E.*....(....+..+.LT....@.(..@..Z&$../.....v.e...2.5R.;.JK$&)-.}{s.;.....?.3.6........Z..\.....O.C....,.z..|...-.#.R._ZJ..<;0..C.\.p.F..k.r.....Uj..?..k.."0?.~...`F.^(.k.[...oP$.6~.5.Ya.....(.o.N/..<..5......s=.*.r...xa.8G.Wg...Zeb.Z...w.;..D....~."5..-l...0.z.F.,p...h........P$^..s.,.=..M?x.|.[..[...0.s...Q..x._.Tl..Ej...S.......%I.,>.H....&.g<......Q?..I..W..O5.M|.7.)\. .$..*.......J...O........_..>..;.....y.\t_....Zk...t.....2.....O....[...._(q.'..|..Kt{....#g.....[.$.!e........~.....KOC..\...."........~..<I.Z.|i...D.X........f.>....3..>.O./...n.;..)T....].-...b.......0k..b:....x.+.....k.U.f..".....U.+.........J..g.3.f9EtETZ.4q../....g.!.....][.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1082
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5896868648546505
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:8Z5HKsz8sRRRQDGINBaEJD8xHj08G+O98J0tGhkpmHyKS3llQ0Vo:8bqoR0CINBz9y5hkpGT2o
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:383CCA602DD8726B0DDFF3640C7DB323
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:766CC063EBEC59AA49ED92EB92270C820665104D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:17B100B4EB7679DBF7C1D1911FB7B9331F71F11D446AF5C6701E06CE6A41A749
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:265C8E5B6999F158489F3AE2A35B16CF9AA572E36EC5D16F7E31761A4A1C7F5E94E7542617284736F982DDDAC23B4C33E87F9A33FC479B60290B65D98127033A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.statically.io/gh/luqmanhakim721/js/main/social.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:document.write(.'<div id="fixedban" style="width:100%;margin:auto;text-align:center;float:none;overflow:hidden;display:scroll;position:fixed;bottom:0;z-index:999;-webkit-transform:translateZ(0);"><div><a id="close-fixedban" onclick="document.getElementById(&quot;fixedban&quot;).style.display = &quot;none&quot;;" style="cursor:pointer;"><img alt="close" src="https://1.bp.blogspot.com/-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png" title="close button" style="vertical-align:middle;" /></a></div><div style="text-align:center;display:block;max-width:728px;height:auto;overflow:hidden;margin:auto">'+.'<scr'+'ipt type="text/javascript">'+..'atOptions = {'+...'\'key\' : \'a215683d2d0ce8fecd54e01b99606d75\','+...'\'format\' : \'iframe\','+...'\'height\' : 250,'+...'\'width\' : 300,'+...'\'params\' : {}'+..'};'+.."document.write('<scr' + 'ipt type=\"text/javascript\" src=\"http' + (location.protocol === 'https:' ? 's' : '') + '://zqvee2re50mr.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ml314.com/csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.580924306000003
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM+wMLts7CX9/gm6Kpgsyx9yGFF7vWGlp:6v/lhPfZM+wMR/C+Ody27Omp
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ib.mookie1.com/image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8778), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21125
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.306272197099044
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PIqozbsz17Kg/TU4jOT7n4BfHSajsf//nVfsPyzbK9ngPn8C9nPu2W3:gqozbsz17Kg/TU4jOT7n4BfHSaufpzbI
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D795F2A61AA0DE123D8B1969C344C1FC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:24F4A9A6E8CE7A1EAC86907B6F4F1F93F43E5FC9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A885E23DB51DB2C906FDE315997BF8AECEB5E89537E7EA7E14C00EE78735CA0A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8786C393CA7DF6DE9E6B927C34937ECA8A48F048CCCC9B94580BF376C88464E13B6291FE4EB59AEECF3E38D87D71A51E3EC2C1F17BD3ED04E82C35B61E6DAA10
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://lessonfulladvocating.z19.web.core.windows.net/contact.html
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="arrsae" content="ads/auto.txt">. <link rel="preconnect" href="https://i.pinimg.com">. <link rel="preconnect" href="https://i2.wp.com">. <link rel="preconnect" href="https://tse1.mm.bing.net">. <link rel="preconnect" href="https://fonts.gstatic.com">. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preload" as="style" href="https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/css/main.min.css" />. <link rel="stylesheet" id="generate-style-css" href="https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/css/main.min.css" media="all" />. <link rel="shortcut icon" href="https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/favicon.ico" sizes="48x48" type="image/x-icon" />. <link rel="icon" href="https://lessonfulladvocating.z19.web.core.windows.net/asset
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16600), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16600
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.106011935059437
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wE3QyMp8WeOzzXlNo19PuSFoo4t3JML84v7K1LqVT4FbN0sI:wE3QyMp8Wf419PuSFoo4t3SL84zK1Lqd
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:26A760EB1716CF6B311E16ED82D0EEB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:345DA68966B17C4A0415765B62C755107BA2E01B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F3EE00626500892F28D8EF92B554D64F2EF43A54B9F2AA9F167262F28DB339C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E49E019D026BB278E83377C5EC1C603FB1E36D971253BCADEB9C9EE5867110CC4E2ED9B3E59286DE659119C52191685764F9799584C85ECD07609B374AF2259
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(() => { var i = { d: (e, t) => { for (var r in t) i.o(t, r) && !i.o(e, r) && Object.defineProperty(e, r, { enumerable: !0, get: t[r] }) }, o: (e, t) => Object.prototype.hasOwnProperty.call(e, t) }, e = {}, t = (i.d(e, { default: () => u }), { JS: "js", PIXEL: "pixel" }); let s = { brands: 0, mobile: 1, platform: 2, architecture: 3, bitness: 4, model: 5, platformVersion: 6, wow64: 7, fullVersionList: 8 }; let a = { chrome: 2097152, safari: 8e4, opera: 2097152, edge: 2048, firefox: 65536, ie: 2048 }; class r { constructor(e = !0) { this.isSync = e } collect() { return new Promise((e, t) => { e(this.getDeviceInfo()) }) } getDeviceInfo() { return { screenWidth: window.screen.width, screenHeight: window.screen.height, devicePixelRatio: window.devicePixelRatio, language: navigator.language } } } class n { constructor(e) { this.allLevels = { FATAL: { value: 10, color: "magenta", secondaryColor: "magenta" }, INFO: { value: 20, color: "green", secondaryColor: "green" }, ERROR: { value: 30, col
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 32644, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32644
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994593554315655
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:1s+Ex45ogHxE6B82ParxH53mhMSvQCwpJXX+13nzkovdU4Cb7:OVZgHx3B8EixH53g7NOHynzlvkb7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F02E1AEEA84F97C26CE78E796009467
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3A86908B3E689621F23A326A8F3FD4B794599C00
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:68425336934A956337B4593A3D47D51D2970D03AC4A9C9FC795596F13EB21775
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6574651139BF6A97CBBA6E020D6208CDEA122BB2BC1F88DFC4EF7CCA877CED229E5B5C6D2D7C2E2EC60C4AB56D8EB006AEE2E335258F04721C6E8A71DFF0EC78
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZogUQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............S,... ..........................>...l..6.`?STAT*..X........a..H..6.$.... ..,../..[.+...r......!.na=3..;.......`.a.2..m..t..uM)n.......d.v.z...E5.......N.s...Xji...0'l.pG......ll.#.8......j.....UR....>...:(.H.!..U3..i....D..Ct.-.y~..w.\.).........?'..=)...<)....v|..b9.A.5.T....>...&].a..iFj.....u...|O<$g.#.$.xQ..frE.i>qS..&..U.F3.@.7....k...z.=.WB...r}...Of._..u..;...I.',*..(Z>47...Mq....eP".Xq.#|.._|..t..H!...3.5..Q........m.x.`c.+7Vo...#.+........./.G.H...Fi........7...~..Q d.LT+.o..%1..,..*~....;..Q.(...K..D)..........h.Mb.I.4....S..\...L..._L.......?....a#$FI&"..,.P-.S7Ec0%..........}..I...".j.D.... ..r.n.G....8#..XTG.....g....Tw.k.U.....F...<.......{B..J'..QV\.-..."G0....O5..... .Zf=..........O.Z........_....G)......p./.m{.B..di.C/N.....hJ.^.....&..`:..T}^.D?..eN..^..nG..x..[G..&W..v'........K.D[Is&..p.@.h.T.......H.$.q...*B........l.f3#4..QhQ..p......&.F...P..J...Cl....m.0u.a.a.......o.*...E.91)...a..i..M..K.|(...:......?..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8165
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.169029692953696
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:J61qcmiE3CEIFt7NSymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:MUIxSymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0C9ECB9E30AADDE255253D4DC3ECD78A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:292AB5872FE139DE03B526B87437FE2C9DC3F08D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:250BC7A583F9B357D414EB085315FF154FBEE46720DE31DC343F591753BE8A50
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E2E286FAD3D8642857B47444D78A73A633D68CF191A0ED35E6A4BFB32169AF5898AB11EF55950F7DF9D4ED828312A3155A543B4CF0492B7DF9050B21E3457A9C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. var dc = {};. var gu = "1040172867115485F23B130436853698";. var su = "1040172867117725B09159C6D2286FD4";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5050
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308347802561222
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:oo5mEkAVSoYSvSgNBTeLZBagj9PIauzLmybxf8Vh15b6r/Nm2TmpI6qLw:N4lAFDLxAPSVaGZ+yc
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6A2A5DC595FA915688C2C15E9064AA76
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:487184814F226A80611F104C57D106039CD6E1D3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24744179DFE1C2C520A76978B7071234322C995EAE18BB0050DFB490BCB51B2C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:70ED0557426BB994F5D4BD849AC47C1D73726443A7D8B126D66186857A0216F19134EF77CF0116D57DA524A9E22703D2CC3173AA6D3E243BD45A387EAAC8B475
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xNa=_.z("wg1P6b",[_.cB,_.Nn,_.Vn]);._.k("wg1P6b");.var q6a;q6a=_.uh(["aria-"]);._.BJ=function(a){_.Y.call(this,a.Fa);this.Ka=this.xa=this.aa=this.viewportElement=this.Na=null;this.Ic=a.Ea.ef;this.ab=a.Ea.focus;this.Ec=a.Ea.Ec;this.ea=this.Vi();a=-1*parseInt(_.No(this.Vi().el(),"marginTop")||"0",10);var b=parseInt(_.No(this.Vi().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.ff(this.getData("isMenuDynamic"),!1);b=_.ff(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Vc(0),_.ru(this,.r6a(this,this.aa.el())));_.sF(this.ta())&&(a=this.ta().el(),b=this.we.bind(this),a.__soy_skip_handler=b)};_.K(_.BJ,_.Y);_.BJ.Ba=function(){return{Ea:{ef:_.gF,focus:_.SE,Ec:_.Au}}};_.BJ.prototype.JF=function(a){var b=a.source;this.Na=b;var c;((c=a.data)==null?0:c.Dz)?(a=a.data.Dz,this.Ca=a==="MOUS
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (649)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):25762
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.407743377812744
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:0HMcfTPp5M6cTYCeR82OY+lV3fyyZwINKYyT:0pTC8d4V3fkFr
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C45E29F84E21C8A49C3EF070D2E3183A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:88010C9EF3DFD5BCDFEE17DEEF2070E1F31B278D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:74D1AF68E0871A108BE20138F809C35E700E58FEEC197734CD09E81B0D1A1AA6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8FA1EFA95CFAF63EF26CC298A1FC9A9DD126B460BA66A64ABF0F61D5124E22B78AE254C4905612C3709CFDBC24F5D61D5E70860ACAE88BB72A86642A5CB4272D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.v("sWGJ4b");.var orc=function(a){this.Ba=_.q(a)};_.C(orc,_.E);var trc=function(a,b){b=b||{};if(b=b.m9)switch(_.xh(b,2)){case 1:a.Ta("MIaCgc");if(b=b==null?void 0:_.aL(b,1))a.open("div","fFsnHe"),a.Ob(prc||(prc=["class","rRld8e"])),a.Mb(),a.Ta("lBL31d"),_.U7(a,{icon:164}),a.Sa(),a.close(),a.open("span","Pw1xR"),a.Ob(qrc||(qrc=["class","FczIpc"])),a.Mb(),a.print(b),a.close();a.Sa();break;case 2:a.Ta("EXhbA");if(b=b==null?void 0:_.aL(b,1))a.open("div","QqNTyb"),a.Ob(rrc||(rrc=["class","rRld8e"])),a.Mb(),a.Ta("m6mm9e"),_.U7(a,{icon:139}),a.Sa(),a.close(),a.open("span",."lJICRc"),a.Ob(src||(src=["class","RHiWt"])),a.Mb(),a.print(b),a.close();a.Sa()}};trc.Be=_.tx;var rrc,src,prc,qrc;var V7=function(a){_.S.call(this,a.Ca);this.j=a.service.Lb};_.C(V7,_.S);V7.ya=function(){return{service:{Lb:_.jD}}};V7.prototype.o=function(a){var b=a.data;a=b.type;var c=b.message;if(b.Hc)this.W().Va("XgsRcf"),this.W().Va("Jj6Lae
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1516, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1516
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.795649487038873
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:6lhBQUW4PjMJI4ApTYg5f4iq+rFuy+IIizzxClBvtQ1OPSybhzsAmnHYvOWuz:MBQ74P4GYUf3q6uI7ZcDQ18CAmHYxuz
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:314C94C93E0D293F63A2C41F8E82C852
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A648B285460C78DEADB882996F09FD75D8ECAB74
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CDAAE795074CED24AD382F9F21C4F2E3443D3DC27BF6F75AB5CB43D54F23F009
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:25F6E258E641129B61CD4CB37111CFE8C55E44627B7F79E1F26FCC023600A418AAE40303BEDD1F2CEE18943D844744AEA0EFAE9496303DCB737462D59604705E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw_aXo.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............`.............................,......`?STATH.l....d..."..6.$.:. ..|.w...`.QTr:.|u`...C.(J........c..4.".x.....C>..Okl...T.E...D(].4K&..n^....s......+.\*.fP$.'.D|....Y<...w.D.I.t.\.<...,..?A..\.K ........A..N].'..u1....,".^..J...5......~.f.....-.3..4......S......H....H..H...0. g.6..9+&.C... .%..!....$.$....2...$..u...Lx....$RK.!..%.......26.A=.W.........A.......J"_..8(...G...n9....EcPE3.....DS.p..A.....PZ%...Jv..D.Id ..j.W./..fO.....Eq."......Z......r..rQ...2.. ..G.....dT^.#.......c4D|S..G.!s.J@.P.....P..c.....1.wI.Hed...g..H.)*..R.........7.NU.8...R.8..}**B[c.;..U...]_..........O.WQ.....LjT6..C*J.......s..w...ZR2.Uc...0.=Z...td..Bn,.U=.a.QQ....kW.p....~,...M.q...^.......Dbb.kqV....')..Q<.(.V.3.%.......~...o.&..@..`.2....>U...&!.bWOeEge.&Gf....g;.v..u..dUOV..GP.....^.?.#uR...N;F.4=._......f./jw.h...z...S.:..XCZ..W\r.{M...)...-..J.x;.l..Qu).*?.......;.hf.J.hp`..: ..u.R..on_.V..~'.a.j..F._.r.....FU...n.$E[[...........x..|..n...P...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1190
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.831312491646247
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XwmOHj7FVa/ZK+kNJuGiSdAzvMuUMeXhDFW82swoydY/:Xn4a/ZK1Tj+vMzTW82sLP
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35060
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.437116384142019
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:G9vCD7OYs/dPrWq/bF/RRD7OYs/dPrPfuO4D7OYs/dPrcMRVc+u/rD7OYs/dPrrN:GUOL1jWqjFZVOL1jx+OL1jdRVc+u7OLv
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B939B48641DD382769F5A921A51354D1
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3E649193F051D481FCA5EB499FCB451ED6DB14C2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:87DE156E2BD6004CC029BDEC39839C051DC935899C041DD6CA96E98C2585C402
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9230358837E8D98E2B584704D53AD00FF6F2AD03A59D02479D6D064906D87A3CD21A823DBCDBEE156359675D0A0AF018FD927A32BD4118D2864CC385EF2F28FC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Product+Sans&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F,
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 64164, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):64164
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995558995622934
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:yntrSMoymlBwHLjXFPrrBeqAk73lfzbqjWLHD5wU4z:1BB4LRjrBeqAClfzbqjEQz
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8C548F65E1DC239D9F8F4F3F52457E59
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9A1F4B732127BB53F1F17EA6C905A886A456FD62
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1382DECC32857B4DC59FAAFDF57088D9F6917B18ECE82CC47F84010224008C05
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EB3B25CA9B4F01B96E08BDA238FFB704EB9D80DEB13CACFA246E27BF4686605A829EAB23D328ADFF1E03979306E95A30494EACD26BB13F3021CFF6C17DDAB5F5
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/spectral/v13/rnCu-xNNww_2s0amA9M8qsHDafY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..................>..........................F...>..".`..p..F..v.....0..y.....6.$.... ........J[....4..^...o..$....CL.@.@Q.....a........}G....mY..P;.U................O.R....lr..OP.A.D...jkk..P,...T.*...[...u.C.>P5.pd..W..'.7..25...2UA...{..-.r.*.46.....T..&..k.s......}..\U&C.}Z[.Q..Y.y....o .Y..d ..@..l.J!...0.9c!...K7..J.......C..n.0.O.........UrF,UJ*HD.".Q./.b-..7C.. ...C..P%.\........jk..Q..u.$....74..+fn.B&.z...[...$.2U.J.7..z..'\9...9{.eu..Z..e}.d...|...y.V.,e...P....e.:.Iv.?...(.je..d........@..?p.R.b..//..W.f..V*f%.....T.K..b..I...q9.}..!/..tZ...5j.....g`.^Tp....p.g._4......(.t..?3sjV....F<.=S_.......kR-...T.......\.o..}/\.O..7....I........G......S'.$$}\@..zGp.J...Do......@UU.,.W~.,......7.H.6...$../....U.Q........F....r..4.]...%.8..<.-R....'...U.:?.4.'.fY.1vl..!h.&.i.p?...p.{...<.s..p./}..2 ...=..#......{.G...@.p....@.4k.`...u...........m_.....G..]....Y0....(.#F.."" .*Q.."..(.....Q.3.JI.J..r^....Glk,.....n.(..D..e...jw..KS0.+.H....
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41676, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41676
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994510281376038
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:spGlqkWqlt2B+/4qgwfs/W4NoQBUVRwHseU9BNhS:sp+B5Ik45GwWorIEUDa
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C619C10C85CA3DD6D4B57CC59BA2A32A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:92A0D8AC165CF6788BE6259F901FBA1994886D91
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C129C2C42B2F1D5AF9BD5B9858F0EBA8215EE3EBF61FBC99866E107B2C0AF4B5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BEC65C9991CE74CED298E75A30369CFFE9D40F26B7EA10B7E16469D32AEDBA85889E063B2A571F0FB38B8E560F3CB26E7551A4FC6736F4EC2B6DBCE614E141A0
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDFwmRTY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............4...f..........................$......4.`?STATD..*...........6..6.$..^. ........[g......U..r.....+g...n.-..6H..'>K...;....+.v.......%.B.............U...<<.8jF.2.2|.)P..pcv8/q.h..r."....T....E@r.1;.$C.R.Zr.^..Vos....[...nJv..:..]..$.p7%Sb...QIt.q........I.:..".0=i1.p.,..fh...8...\.?..n.o...O.....7j..*....YC........H.W8."...c.....O=.....wjXy..`..,.T..[..$...w.....^....|...s....+.....Z....m..E...~.tl|6......:X..........20v...6V.x....M..K.6%.oD.m....F..<?.?....=V...#..R...Q.._...#b#V.....)*U&.T)!..PJ.....O.^.+y.c....AO..%I...r...g.....-Ff.0...;<?..........c.....1X.0b......3..T0...3...<E.......N.9-1.Y..=...#./.o...."u9.hl#T./D6....F."t..e.%,.s...&.#P..G..n..Y.*....X.N..._h.j..~..j..*W.$./.T.>.....e......S)..`...~......Z.c.p.q.P.HP..oO.}...2..R..(S.Ph.a..0.{.k...o".x...t2..tB...r.}g.<...otO.I.....Q...a.).......3p:S.$.......IB........!Ja%..=...36.......SD..+.T^%.k.m.u.W...3.9.L.p.?..'H.MK.`.. .v.]...(...u...(...c...r.|k.......i..]....
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 129848, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):129848
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.998140890095368
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:5Pxah+PkeDK1M6rUtoWrUzhK3gBMNopGuvUpRx1sH:1gh+EM6omeWhKvNop9yRx16
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:07987CC4A39B31CF6AFFFDE675F1D849
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7ADA46987D0E1AAE2D3288272F8C97AABA4792E5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DAE2E505F61E23A088E4FB91523643D2E0B816F29DB2BD57AFB3F56F00D080F3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7AACFB569ADCA23716E0E3CA1D81073126DAFCAEFC33F4F43261A60F3F30BDF6FE0F1303BC8F038A2E55C574F6B59EBA85E7997F2A457B7E8D42D9ECA798FFEB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7dbR49_.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......8.........................................8....`?STAT@.........|.....P..6.$..L. ..v...n..[S...Sd{.....n.i.ID.D4..C.w..(I....1.`...\O]G.Z....z..I@.m.....1...........[X..n..&..W....4A...w.+..0..N.>...d!..;..^v|S..z}..`(..h,.p.SN.(...1.q..5..sx8....X.r.C.!V.j......m..9.*...Q5&>..j#hZ.Z.1.i.I2.{..>....S'Q...h'..f:S./)....Onx.#b.....0g.....0.`(...X....x..%'........s.F...........pp.]/.PU!4..A|/.t7a,.|b..^b ?.]......J.x}.............)o........2...,o..0q.T...>q..y0..*f.f.0.`.m..dCC.6A.{.;...bI....5..q.....-&.4.....7.8.4..q....4..is..q.1.z}...[....&....*..L...'..EP......B.^...~:.d.....vw7k....J....U.).4*.F%\..0.......{..<.7.]..|....2.Ko.<.}.g...".^..{.=...y......U?.?.(c.wX ...J..J..%...(p..3g.e'.^.!d.\aU......C..t.}...T.o.......X..0..Q.....*..li*.R..E-.....f..e....:(...?@........>v.K. 7.]'.Z..5cV.k.#.<48......nXx.....w...bS">....../[.g..p.I..?UR5..k<.wc..G.2.......^..'3...E....fDU..;.f..-....S..?/...1.....T....kM4.......>g.L3..CT[.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:v:v
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1528, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1528
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.7753709629209045
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:5agnVyeL5S2yekPsk9PfKFG8XUxRD5HLRRD14X9Yumi5+MoVOwhdv2jN:5agh5fBkUc8yRDPtudw/94N
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:EB7377208715318B001D920F049E318B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9E428185FC78B5F18B11D1B29353433939B08B5B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:10505DF86B3638BE7B5707A542C0C7C80ED856F14E037BB1C64BFAF712B0AB75
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B6C0273E30938C67D2CC260D04A7E356CA750F3FE332700FC739966041AFC010AB2E04739E6F627A88042EAD1A5B14F37C580EF6E00D6869DDDD2E303DD04D35
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTI3jw.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.............................................2..2.d.`?STATH.d....D.L. ..6.$.8. ....u.....QTr...<.m5k..)..-.....q.....?..sW..._..7......JE....FE22*.....N}..f.......t.N.!.v,......8q.'......p$.`fJ.JA:S..F.............'}..,...u..A..H...h<0.....G8...9_3.....q.....b ...0FB$,..........W.1...J. ..D..C@H.....D1.a.xp..(...c.v..|.A../O....K,O......L1z..&...H.1!aN...d..s.....:...f..S..P.A..I....%..)....6..r..].v`.....V......c...a.IuE......".H..i......B.#W.....s.R......m.?...H......$q`X....T.i)C..^w.>]. ..;..Dx.5.@.4.^.P....k..........g3..|..3.eYb.2hd.2K.L......wg-....;s......Q.'..(5..L'...*f.W...L....<.*.9k%.6.v.$......&.w.*...w4..k......6..Bj....R.B.r....d...I.5cb.8...{w'...6J..98.q-.HLa.".J?.-.>...3+......)..gtwvb.j.8u..vW."*U.:......y.......+:....D.7=l....9j.v...T8r. .........`...qp=.<Tr=...D......d....H.C.^,..%..S.:.=3.....s.9.$ .8~.Q....t>.6262..8..SP....s#.r.S>y..(M.......I(v..JUL.....$y9.EU...&z:..T....QD..Kn.....p.xI$,.,I.......n|...N.+
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2333398100393635
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:51b1hb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWPWk:51b1513QvuHnmVZkGdDJH10D+xc15CZj
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:081A4071101CF3F23171E0B0577A1445
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F4AD0C8D3F85343271FF91F44AADFA68770BBC0B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:520E370B247DFCFA67190214C327F529732484954BB8E9B6F9BC5813A9499BB9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:07A13C47E53A270117BD640B6D301C4F7B29D959E370590D7DA55A385742403EA51134440C6D8E8D3E3DD70C227C0EE168EBD519B7D353ADD041CA7EE6080542
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s4.histats.com/stats/0.php?4569126&@f16&@g0&@h2&@i1&@j1728671157584&@k5680&@l2&@mRounded%20To%20The%20Nearest%2010th&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@q0&@r0&@s511&@ten-US&@u1280&@b1:102023196&@b3:1728671158&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@w
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:_HST_cntval="#3Vis. today=903";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):538571
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5544245450910505
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:rs02pX36wtZwRIEiwsYhUk423ONtepRt/030H0n:rSlZ/RQB0jn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1E689CCA517955A8270CE9803E88BF93
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A0AC0DB01EC0C7EFA721E75AE9D545A0ECECE2E2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C93728E7341CA538E55663903E5C18D034E31F2DF6A058B2F27920A37420F50B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9408A375F226DCAADD159D9847392167D426CBC16B96B1D9F769D117069501EC2EAA482526D52C2C33671CC66209FDC43F2595D49535D4B28A2B40C05222A2B3
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.zIS2MaIzuyc.O/am=wGA/d=1/rs=AMjVe6iDXYbnNp7GJjKtCDbS3bXEPJSKmg/m=viewer_base
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ha,ka,baa,caa,daa,eaa,ra,faa,jaa,maa,oaa,taa,$a,ab,cb,vaa,waa,lb,mb,zaa,nb,ob,Aaa,Baa,tb,Faa,Gaa,wb,Jaa,Kaa,Laa,Haa,Ab,Oaa,Saa,Taa,Uaa,Vaa,Raa,Waa,Fb,Xaa,Qaa,Eb,Yaa,Zaa,$aa,bba,cba,eba,fba,hba,jba,lba,kba,nba,oba,pba,qba,rba,sba,Ub,tba,xba,yba,Aba,Bba,Cba,Dba,Eba,Fba,zba,Gba,Jba,Lba,Kba,Oba,Zb,Qba,Pba,Sba,Tba,Yba,Zba,$ba,aca,ic,hca,kca,lca,gc,jc,mca,nca,oca,sca,vca,pca,uca,tca,rca,qca,wca,xca,z
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7880
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1502337444743675
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Jg1qcmiE3CEIFdVrAymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:iUIHVrAymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:00F6CFD0B1CAAD38DAC9D6B992BFD306
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BC3674342ED2BCB5CBA123EC3E85F55ABC0FE7D4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2BF2DA475E7B7F245DF1CFC148FBEAC566BDE94351BD79C28722CBC25B809299
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6F70CEB9CEFF2E272ACEFFE7CFF9B4006E40A1FAE384DDF06DAE2894B5CAF4C012FF28C43F539968A494523A0768830C9E09D0CD4AF8636394705968EA72672E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. var dc = {};. var gu = "1040172867115485F23B130436853698";. var su = "104017286711625D1A50995E73828A45";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2986)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4405
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.554886122711576
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1YOLdLFjiHLJBRIW3Lmjj6LTOXBBWvLVZPLc1LoyGpn23Up8uEHQ7zqc0QHrLnLU:vWtBRIWqXJXBB9ayGp2Ep8uEw72c0QHo
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:652DC612A0CBAA6C94B0BD068B75F785
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6690CB27602D67382949404A27525101B422EC3D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0DBC2D74D353001E247A0F58E01BDCFA8BD178520589A2763922C57C1DB87BA7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:452DA25EDADF03B2E2799325E516E14465AC6BF40C549C483ECDEE658E4878A539480E281D0BBE538B94C7BE57B55354796A069047AF691295CA5BE286FDB66C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=31%2C92%2C136%2C41%2C135%2C7%2C33%2C78%2C122%2C26%2C22%2C153%2C148%2C116%2C61%2C106%2C104%2C8%2C54%2C100%2C3%2C2%2C94&c=3825&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<html><body><div><img src="https://token.rubiconproject.com/token?pid=7&puid=607297ab5e149c3f5701aa98c417a923&gdpr=0" height="1" width="1" /><img src="https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:607297ab5e149c3f5701aa98c417a923" width="1" height="1" /><img src="https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0" height="1" width="1"><img src="https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0" width="1" height="1"/><img src="https://id5-sync.com/s/19/9.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0" width="0" height="0" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0" height="1" width="1" /><img src="https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0" widt
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43772, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43772
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99497933742288
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:nl5ER4tVdeSUthhWfoDHea0tGdFOIHPyCdHLBdv6pGXw9XozpskEePJBsfJM3V:WO00uea0twFO2TdrBgpGg5wtBBsfJMl
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:36338672609C9EC1D83AF4E1AFF7B0AD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:287BF3611440E9377DD71C0620AA63448D632F06
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E268433F792E81D03D24617E0A4D6ECB5728278A805E7D12493E06802AA671A7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6A4F62F6BFB02679F2887CB62E1BAB06F5FAFEB80BA44AED733ABFD0FBD1F8EAF545316958CC8D5FD74E6685D68CDC1BC037FA02810FFF98BC9EB95719DA7A1C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_k-UbtM.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............................................d...$..f.`?STAT@..t.....l..=..\..6.$..4. ........[.{..5.....+..kL.J.....)x.].....J..'...R.........IE.K3.vcx.....Bp..G.:D..UT...{C......P@F..r8+..d.!Si.$..F..7..v...{.>..+u..u..,v.g.J..%g.%.D%*Q).^2..n....JT..jF.7C..H..8...d..D.V".&...|>^[.e.l...J.YYD0W0_..n..ulm..y..2...M_<.b'3H..'..+Yb. .w#..h..o.1.coJ........)mO..s....!'J^D....KC.,sa-.?.../*Q....3....o.......g.....t).y.=..U.%o..q#k*.&_.?C..ff....8.82..W..0...D.V@..$-.BZ.$JE.8...<*D....@.m....%.....w..rw.jr.XP1.H.Q%.. ...."..H.(.X..-...A....q...v.....]K....D.QB.Eb.q..</.....y..G..<v....w1/W1*.i...O...sU....P.z.L{.K4.T.I.po.^g...]....JK..7}......._x.7.g.a.w.%..r....`..+5.a...*.>A=......H#1...s.58/..d....#....-?l.[y.........i...p.x....@@.v....AhF4...!........A.....}._.........V.J.(.D(.R.G!.RPa...? .W...Wo......%5h......Q....J#ZI..oN.......I../......K..(...)@....h.R.+...9.9...C.Q........z.u.DI......L..7.p.{...l*J.&..y!.I..C......W..vEk.....k.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (754)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1459
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.249392304721585
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:kMYD7DWQuDORqMSsNrmYK0/9gs7hz1x7vDT/wVJOWaeGbZEsGblSFzM8OVLprGJ:o7DYDORIQ9RX6paeGbisGblS+vrw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:5B7E4EAF4C0AFDF5404499D594AE353B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CA4D5D4D43AB6B806374914E0D4638E8193C9619
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:180858AA19EA935EA20E0339FB6CAD3FE20C685905A3C1F3DDD624FEB094E819
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5A924D708597999B2D7F28D766EEA2C2D5570980F9C1A30600DB921555D25F4236E03CF4D81AD5949656327B568F4F01B6B82ED53C8E2DABD2935C27E8618968
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.n_a=new _.uf(_.Lm);._.l();._.k("P6sQOc");.var s_a=!!(_.Th[1]&8);var u_a=function(a,b,c,d,e){this.ea=a;this.xa=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=t_a(this)},v_a=function(a){var b={};_.Ma(a.VS(),function(e){b[e]=!0});var c=a.DS(),d=a.KS();return new u_a(a.zP(),c.aa()*1E3,a.iS(),d.aa()*1E3,b)},t_a=function(a){return Math.random()*Math.min(a.xa*Math.pow(a.ka,a.aa),a.Ca)},WG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var XG=function(a){_.W.call(this,a.Fa);this.da=a.Ea.WV;this.ea=a.Ea.metadata;a=a.Ea.sha;this.fetch=a.fetch.bind(a)};_.K(XG,_.W);XG.Ba=function(){return{Ea:{WV:_.q_a,metadata:_.n_a,sha:_.g_a}}};XG.prototype.aa=function(a,b){if(this.ea.getType(a.Nd())!==1)return _.dn(a);var c=this.da.rV;return(c=c?v_a(c):null)&&WG(c)?_.Eya(a,w_a(this,a,b,c)):_.dn(a)};.var w_a=function(a,b,c,d){return c.then(function(e){return e},function(e){
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15389
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.857188005874684
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lmsHOGZg4tnpKLjI5XDaKMdV2oBxRaLHdB9wM2ClCWr:lmsBgqKvIdDaFJBfardBmh2r
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A65B9F7CFB1240F3E906F3DC26E46AD7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9D70A1FCDEFE9A38915D6044D0451A3750A16FA3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:664E2E3325C5935513BDE1AFDF1B9B56F127C4F14E6C3605AEEE84EB7E2C9B9B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A6CA4D3BDA10F2DF6CB0ACCE1D3094955CA3206581341130D8E577BD09FEE82BBEF40FDC4B9CD490B09FB7018273F1DD6BD83253058F90CE529369F4134E970C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6..../....-iVk.....so.......VO.5..i.y$.X<.V..-X.y.....NN.,kQY.....]jS)x...O.z..R@.SP. .k..k...$...gh.#.YZ....UK.N.M......f.Sv:.$R.j6w.4.wv...W.P.>..(...b..X..}..f..l....l..)d.....K<Q..eg.0{..E.ab..J.X..)c.kr.2D3+...S.q...T.U....08#....kq......9...R....G%.+..'5!..._..Qfz\...?.,......U...u.|.+.nb.7. u..S..a...8bA..F..=...X...k.-...4q.H......ZYg...t..."
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):199537
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.705288692920627
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:ybBsNrYiYbRTdY2kfzYjEBtluJZ0+gwZC0IoAl8oDkDsDvU/J6/J9/JDJVQjj1P:y
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:53BB04865802E54AC8AF8A4B671BFA1A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C330354F2BD383D4A86E0CEB9E93539457E09215
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:42E25531F7AAC9B4400C3C6E9ED2FF0B60F2972C79553CD09293EFC17B2335AA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB951E8EEE524C84B2E939F93B96E7E4808FE3F0781F769134A2687B0D0F5C9177C26CB0DF1CB65063630A69A87A73862613B11AD61A73DB468DB56431F182B9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="10682px" viewBox="0 0 26 10682" preserveAspectRatio="none"><g transform="translate(0,6738)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1747)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):221471
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.580018575289196
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Hmk1DPUCP+Eb9Z+NPsnOdeHUZqNGR+Tyj1XFje3TemYcghjdg:HfPPJZ6PsRHUZqNzieTghj2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8B9A1D812DE8D7156C475D8D3DF86F40
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:684440811327EE09491AACD539BA0828AD477749
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2B9A51266B247723516DB2573FB69C8FA9C3ACAC199D046B51FCACA1F3D7B225
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:33C4A37AD4B3EF46D24F3B69F22A6A750EE44981E40E51D4B3ADBC5AF21259E5E18DAA1017940E13C99F6C8C9F32BDF21F450B28EE5C694EB451964592F92642
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Ar(_.Lx);.}catch(e){_._DumpException(e)}.try{._.v("vGOnYd");.var XOb=function(){this.type=1;this.view=null},MY=function(a){_.Q.call(this,a.Ca)};_.C(MY,_.Q);MY.ya=_.Q.ya;MY.prototype.j=function(){return _.es()};MY.prototype.start=function(){return new XOb};MY.prototype.cancel=function(){};MY.prototype.render=function(){return _.fs()};_.St(_.tAa,MY);._.x();.}catch(e){_._DumpException(e)}.try{._.qIa=function(a){if(a==null)return a;if(typeof a==="string"){if(!a)return;a=+a}if(typeof a==="number")return Number.isFinite(a)?a>>>0:void 0};_.rIa=function(a,b,c){if(a!=null)if(typeof a==="string")a=a?new _.Wb(a,_.Fg):_.Gg();else if(a.constructor!==_.Wb)if(_.Xa(a))a=a.length?new _.Wb(c?a:new Uint8Array(a),_.Fg):_.Gg();else{if(!b)throw Error();a=void 0}return a};._.Oz=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.Oz.apply(null,_
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 4344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4344
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.937797980739236
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:JLTn03nQsDwAbFI1XLKrlgbbNaF8l5efEY5TMDg+P/6sJA6L1:JLTHKwAmxLUlQbNQW5edWg+Xtaq1
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E5A3502E3717398EE835D98F84874738
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:75C4C2D0F1A2EDA7E16A16293BA840E19991EF1A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E5ACBE17FD4E63CCA2CE1B72E482FC2411D27D9D534476AD7F0108B9DF087FCE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:609920E215906893F52928F75E2A7B4704F5FCD4D5D8F2258A9D410EFD06270DEBA734F41F6BBAB7C5FEF693C40A2CF3A84B57250F360484D2789C928ED202EF
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoSmMw.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............".................................p.`.l..F..m....8.L.(..6.$.L. ..<.}..<.. E.b.8...5..F.Am.......z=...$q..".........].)..~....3'z...0.v..r.....2....L.!..O..?w........X.Dd..X.e.....U>}?:.....c.}..m-..........@......]A.K#=,..M.+....k.gE..... .e..}s.4Y+j..........]!yHI."..6....../[....l..X.....M...zD.tQ=@.'.....4..E..jk& .".. ..{...lA.<.-.@.>.nB...J;9$U.}U..m...p.?.^.$.9...d.........;W@ajktUe....P......B1..o.....M D..Hb...i.:B..2..).U.:....U....yx.z[*.....:...M.......r.....3Q.....835..Z.`.*........J..........v.......v..a($X..B..OCdd..hLxQd"I4.MS......1.4....u..@..Q.(...ia....x..'...y%~=..@....l(h.P...H0.....t..H.5a.hXtH.~...;?Y.>.;....q...F<.7.{.i..>.sH....[y.Y.p..W...X.6.%...(F$.M..N.Gw..:..b..0."..`......*...R./.....LS..kA.h.A..%. .R...2.^_0.cW Z..C..,4..`..=.X....j.j2J...g..PtT....<y..,.\._...s...{.*R...:..".. .@...)....+.3.)...,..g9Bj.Q...O.A....y&.:....eo......Z.2......8\..>?U.O+p..|./...ra.qHG&...FA}....($.k.:.z.(.....tT@.g
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21830
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.92582491595044
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lf5YBJkp5enQSW3hvp6TuRo6FaI7ea5CQT7HDCGRYogwBekwTma5hvpFhzy8T6pb:lfKBS5en1utY7s5bUm8ma5hBXyGIb
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:EDF2DBA889E1237406B9947DFB0FC6A6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DF5E3A191D3BCBB6316978507AB619075D653049
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:875D67A9E2654076C88B5C80B18F90059CE0D5F38236FE69BBB3FAE19D58C805
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:546EFA06C625818E6D3259D842D7419011DAABE657DE9416CE0DBD00361D5F44084B2F3DC21473F2E7982318D3E840AF598BCC5455DF3BF44EDC2A4425063A48
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(..8.\....l.~z..O...P....i:.6..:n.{.).dm."....0....'...h........d..;.3..e..W..{.x.V.t........L#Ap......m.G^s@.4.k...[.3..e....G;.p85.....:........_\..7...+}.......nP..1E.....KB.7.E.....]...3.._x.L........ .....[\...2I..>.....d..kx......d....7J?.....q.#.......kb.........q.r...k\x..[.]w.z.C..$\.....o.0...5!................Z.]..l..Y...wR? G.Z..@.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):696557
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.599436257012665
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:ThYuh7JLIp/M5HiWXvTbGS6eQaUHA9kegskTuLDc5fiCEcyzhwJWSJvK:TJJ9IpMdXL0kgskTu/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C5F17A7669D9A394F86CFAE6497C3665
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9DE3CA7E069189D4DEED761D54EE7CDED987C123
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0BF38AFDF33C4898E1B209F8DF972E8DBE052198B47556D76DCD83A75AA40C80
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:26F8CF390D1F2CD621D35879CD255559C03DB4D95B08CA96A4B80B227B9A3E8F634C30BFF03A761EF918F394E9CBAD37257BC1C61774F1B0737B93329A5AD5E9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):199537
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.705288692920627
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:ybBsNrYiYbRTdY2kfzYjEBtluJZ0+gwZC0IoAl8oDkDsDvU/J6/J9/JDJVQjj1P:y
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:53BB04865802E54AC8AF8A4B671BFA1A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C330354F2BD383D4A86E0CEB9E93539457E09215
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:42E25531F7AAC9B4400C3C6E9ED2FF0B60F2972C79553CD09293EFC17B2335AA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB951E8EEE524C84B2E939F93B96E7E4808FE3F0781F769134A2687B0D0F5C9177C26CB0DF1CB65063630A69A87A73862613B11AD61A73DB468DB56431F182B9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ssl.gstatic.com/docs/forms/qp_sprite214.svg
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<?xml version='1.0' encoding='UTF-8'?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0" y="0" width="26px" height="10682px" viewBox="0 0 26 10682" preserveAspectRatio="none"><g transform="translate(0,6738)"><path fill="#5F6368" d="M11 17h2v-4h4v-2h-4V7h-2v4H7v2h4Zm1 5q-2.075 0-3.9-.788-1.825-.787-3.175-2.137-1.35-1.35-2.137-3.175Q2 14.075 2 12t.788-3.9q.787-1.825 2.137-3.175 1.35-1.35 3.175-2.138Q9.925 2 12 2t3.9.787q1.825.788 3.175 2.138 1.35 1.35 2.137 3.175Q22 9.925 22 12t-.788 3.9q-.787 1.825-2.137 3.175-1.35 1.35-3.175 2.137Q14.075 22 12 22Zm0-2q3.35 0 5.675-2.325Q20 15.35 20 12q0-3.35-2.325-5.675Q15.35 4 12 4 8.65 4 6.325 6.325 4 8.65 4 12q0 3.35 2.325 5.675Q8.65 20 12 20Zm0-8Z"
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21830
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.92582491595044
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lf5YBJkp5enQSW3hvp6TuRo6FaI7ea5CQT7HDCGRYogwBekwTma5hvpFhzy8T6pb:lfKBS5en1utY7s5bUm8ma5hBXyGIb
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:EDF2DBA889E1237406B9947DFB0FC6A6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DF5E3A191D3BCBB6316978507AB619075D653049
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:875D67A9E2654076C88B5C80B18F90059CE0D5F38236FE69BBB3FAE19D58C805
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:546EFA06C625818E6D3259D842D7419011DAABE657DE9416CE0DBD00361D5F44084B2F3DC21473F2E7982318D3E840AF598BCC5455DF3BF44EDC2A4425063A48
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(..8.\....l.~z..O...P....i:.6..:n.{.).dm."....0....'...h........d..;.3..e..W..{.x.V.t........L#Ap......m.G^s@.4.k...[.3..e....G;.p85.....:........_\..7...+}.......nP..1E.....KB.7.E.....]...3.._x.L........ .....[\...2I..>.....d..kx......d....7J?.....q.#.......kb.........q.r...k\x..[.]w.z.C..$\.....o.0...5!................Z.]..l..Y...wR? G.Z..@.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 72896, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):72896
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99302309612498
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:l+/lJ4+lxFkpiySl5jIWJ2wLyusIoQh8TKiZeWwn483A16TMVo0MVuJ:SJ4+DFAPSDjb2wLuIOkRn483APDSy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8AFBBEF49E32F6382F8C029DDA485679
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2FBD600C537D820F23D492D907DAC0BD98F0778E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D4C4F413055D77B989E4D3BCE7E3CBB45427F251387EABFF8F9709F4EE1B2BF0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A18299FDA6BDDE29D6036FADE0A234205D8BAA352BC15BB4AA846730D367EEA737DBB625D65FC49414906B2431290C14AB79A1C36241A206FABF80CECE385D29
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuqON8AA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............e(...\.................................4.`?STAT....P..............6.$.... ..x..g..[...e..c....Vl#Q.....hsH.-3......7:...........*..].....*u.....................%?"7......^.C.....A..jbl)...M..S>D.8.b...gl%g.Z.&\MHZW..{.p.....Y*i5..&....[.LI..ye.j...W.0.p...xR..!E....k.8...Y...+....[...!ye...o#.>....'.T..s.a4.[Lk.k!.*.....d..p.i....k....lF..5~Z..zJ..X.T..lB.1...(X..Uf.k...|K1:..6....a.*..3W......;SvG.J.@!./*..^....v.'N.sB...7..o...a6q.x@k..Z.E-!W..n.K.m'......eu1 7..lG".3......+.A.\.]r..wp.\.\.... 3..V!.x.BP.-+M..BR.N....^F..h.{..uas....0.....Xr...x...=.C....c.A..<.#...#*d.w...<.d........ .G5\m..0RNqivB.xwD...>2s.E.].u....3.....P..`...-..pJ...$Fg...+.1.L;[..s...6.(.Y.+!f..}d..DDh.].3yM*PN#3.}.p....P.8].g..-5OI...'..Il]i.D..oR.g+.+t..G..32..3O...../..I ..bk........(.\.O.....1..c.....Io....e....W...*.I.AG...r:.E.4.......M>.[....!.._.?:$......'.oS...Fw.-...L..J,.z.(......}k.l9._&./d5.l...Vm.z...=...~..D.I......r9..k.6..b...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 50664, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):50664
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99441041171138
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:SGOZcxOtnS9UcAJ0dck+XFTh3KttBOI0Y9siZGkbS9:SGjQS9UcAJ0dck+X5JKBOPOm9
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2EAE80C528D1D7A39C57805DE3E9C799
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:37ED517E2F44EF14D8F2C4679F9EAD44B050759F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:46B9F52EC517DDFAC84DD566720D00CF3C54AEFF1D543AA9C95FFF830985FA13
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:84DB87D648A4823380EDE80089F3E1683B11B70703CF5BD540A11C55859AFC2D063173AD89C9C448AA3A8C855329B242E032F42AB7C8E384E85B82E5C9BF3D98
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFkq0.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2............................................. ...Z..h.`?STATD........X..>..f..6.$..H. ..L.....[....r....@..*mp...M/.6.MJ.sl:.....4..m................c...{.T.4..[.m........S.i..s_......0..6{.).``..&.;B....rHI./..b..` .)..b..,.{.....f...QJK|vh....VuW..?...M.....2.........8..b.9@B..{.Q...'S.|..&f~..x..8....!%..k...x...%o.)./])[...N.G<.#.!/D..U.ZN'.e..b/.;LL.."..B4K.nr.$.R.~..E*z.A...C.4i..o....4.....o!.z."...'u.z..Hh.....KO.T........T.......w=..=.swe.W..._t^.....O.Q.!o..N.]l.! ....D...k...tkv/...I..+...B(R..&"6.A.<M...ED.*""(B.4...@J{l..."6Zx.....U.3./ ........9.......r{w.*.E..V...m............"-....PZQ.Q6.....e.B.AR}.'...f.....+..'.....5.Dl~lj........-.RJ..T2.7...p...B......Pe....aDCX.]..Z......"4.t..b,.j...<.(.Au/M.j....O.i.P{DE`KN.P....\$]....U..B.R....3....hi07p.....ynx...0.@0...3.B....i....b+...r.4..6.L).pq.c.nM.p..;.t...+.+,!.....L_(.......x...m._{..FB...h"Eo$.J..C...$..y-6.........5K~../#...P..J...O......++.8.5....y..q....L...V.(
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.192716832519673
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:q94VSkQcGiXkJISgJpkQcv2U77kQcvKmtJ8mgO9l3MWCdcLmVFfeFkLIbDRWiKJL:+4jTB4r+dYu3MWmxtODRWi8DRWm73OE
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:193CEF818F5A62D694B4296FDA987D1E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:23751877D25DD3905338628C03D827D691533B7A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:298E7156B0BD2BAD7116A35AA02A09C7D8C4EBE8F907D4CBDAED93F56D7C8E87
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E8298E3D685504668D818D767CC4DAD9D2B72A2E6D449B8E3085EBF255D14E8427F939F419F805569BC16A53EEBD3240D565E59AD6AE99BA3E4080FA8E05334E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:var _Hasync= _Hasync|| [];._Hasync.push(['Histats.start', '1,4569126,4,511,95,18,00000000']);._Hasync.push(['Histats.fasi', '1']);._Hasync.push(['Histats.track_hits', '']);.(function() {.var hs = document.createElement('script'); hs.type = 'text/javascript'; hs.async = true;.hs.src = ('//s10.histats.com/js15_as.js');.(document.getElementsByTagName('head')[0] || document.getElementsByTagName('body')[0]).appendChild(hs);.})();.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36840, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36840
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993562127658027
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Vne728reVhZRDsdY38FWernlqO6oqd1/yc8Kmfd:VnmhrWZ6zhnjjqjyc6F
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3603078A7B178210AC17285E145B4A8C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D57FD925F10C47D039FCDA3CC8A2A12D23E134C5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DCBAF64460B4DB78BA16EE6230D2C90215DDA58CE8C285348D624FE32DBC470E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:495F1BD5DE5FDBCB73865CBB3B5E966906E527E6E9204D62492F433BEB4E8E31F2934A64FADDF805E44A8488B36E8C98C12C70339177F6F10541331CA7F407D7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4Y_LPrE.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............................................p...x..(.`?STAT*..6.....0..r..R..6.$.. . ..P..#..[]}...M...*...".l..U....Nn..@.T..$E.c.8...g.....oJ.2..........%U.B...yr.... )K.\saQvb.Q.8.B{r.y.I....!.c.SJ%.rN.$.kI.WB.../<.....i5x}.*.|a.km.YvB..jFHY%...I..S.k^L3..J.V[..:...ng.j.y......L....WJ.S..;Cg....N..oQ..O..E......c....|..V.........S...O{..7....~.......}x.[.1F.......I..}DR5.7q.|..."M.F..N.....P..%....B.q...P..I.^..fs....B...TO2...[]..csj$.<......$....}J.<v*O...Z[..w.5.q..G.! .-%i.".*..&b....`.*U"H....&.e.">a.r......=.....).Fjy...p...O.u.;@s.L....U.m}.lb...-e..."V~.........G......m......qm.n....).A.3.Y..x...@x...s.j3H...p.YS.w.p'..b...w.6..o[..M......!.....%<..x..C..&.k.XK.-.Z.*.z..k|...........nr......x.X*..q.........^....7X......K.I'..y{i...H.7$|.ka.._d.l.q..".l.?.*W...`H-Ja..."{..zF...H....!.SqX>2..!....)...-.....S.?":Qz.....]....;...\..-...t..h'[...s.p!x..3]........'^.]f......L4../%X..>?1.....A...,@.+.i..?%M-..C.{.J:........./..E...l..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 3576, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3576
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.929396607787142
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:wUD7TIaLIl+wMkgmQl0Hxft1Y/ZJ7T5MeA:wUXT7LXFrmy0NtGBJ7T5Mn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3451C91ABE3E05F03BBA52CE59A258E7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:19FAFD4F56FECDC013D8AF0DEE6C51E9A338FA5B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D4BA92453033372B440E5E762EEDEC60DEC8B3C32008F599B1C7F46376D64216
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:828B536533E183C5E6D8A904675AF7A6C24A38D30C5AE454640F453C0EFC8FF4BF55CFC98F7C30559D156DC8F9FA3AAE63D02C0F7B9C0ACE46DABE5E2092C105
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M_kng.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.............................................*......`.|..F..v....H......6.$.0. ..v.....J......l. ....Md........<...3...W...Z..2.R..4........9x.......'f...Bl.m...C..Q.L............iK..LX.W~.F. .t...RP{T..ju....W....Q;na{h.....KC,."Y.[.....?.k.IN;$.t<...3&}i......!......B;fa.l...X.#Y1.w..l...Q+'...rD....\.......00.>S.!.]..h..........H.b.V.C...........@.A.....Hg8ne.a.)R..;L..k.......f..x.X....`L. Q.qp(.....X.K/......z.........d..$...!.0&.....Q.F.cx......j.vF..t=..[....X;g.8.t..Z.....&L.T.U.RU......|1e.)h.'.>......!.....W.+...X.........N...c..5.g.I..m.H.u...V.E......J....4}..r.....i.....9..W....N...u.~..0."./`.....#P.L.zZJN.......U3..k....a.B4y..OX:.d..1..?.2S....e8X.....5y~.Cs.b....+mZ.R,..2XEd..i!mx#L..'#.:O..k:G..`.....t.........L...?.^8)..x!ie..6B...........B. u+ ..7.F(8...y.I/RVO...,.p...*....x........i.;1h.Q0...C.2..!.......7.......\B)( .C..H...B.JI%....?..{$..ZB..h[.,S....tj....I2.(s/'".%*.4cz...1.f^.$L.,.1g..J..(..........Y...;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63965), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):63965
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.415839533934785
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Sa+O7y8yVCWTXTnkbnErQJe+ISMnfI2gpyrJZa6Dx76H1W7XAW2vr3:Sa+ZCkDiEcJe+ISMnxJjDy1EXAj3
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2AFD7A7856345176E1C9C378191AE043
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5E2C23320DDC06A4B00BBD81DC58D9D6A897401D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3029A59A3EB78E1675C02962B4C2EFA72C770B73C3336F95F14B4C73B7465397
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:139CB12A253E234E52C8B0E3F3FD6932E04250D2B8818EDC525939546B06852E26B17C1269AD5967FA2B9DCB965976C79EA9090168B04A457E769E2CC9457158
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt3825_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt3825_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt3825_aa(a)}}var lt3825_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt3825_b; if("function"==typeof Object.setPrototypeOf)lt3825_b=Object.setPrototypeOf;else{var lt3825_c;a:{var lt3825_ca={Vb:!0},lt3825_da={};try{lt38
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6844
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.387008411630302
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:pzEfeXiql6nF2xmAjKuyHZGK+dUnRdvq4rciFwzVeuJ9qfy7fi:pz8eXlmeEZb+dUnRFoiOzwuJC06
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:CAC09BAA769161302EA4912DC5EC7831
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B1A5EA8C2A4F2370DEFEEE9F36986D92064AE327
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F467F0812BCF9F00F6BD67AE9C03625B51F817760A72868D7DFC81980AE9C0C1
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A505BEBB71FD434B3396022837A52F38F24623992C447AC0FFD3CE01430090889AB97E0FE1C959A3613A48FF16FE14E9FF218BCD937DFBAFCD67921E2C81D10C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(...(...(...(...(...(...k....(..\O.|.^..X.....<X8 .X... .t..ZD...>)Iq02hzn0......W`I...F.....C.....m..6....O..Xp.......(...(...(...(...(...(...(...(...(...(...(...._.4Y|=....H.&IUfP8/.....>S...]..sH.].n...w....t.?...(..uk}sF..I0..$...B..9..hW.|..&.:..5...."!..;\~.......Z.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..... ..?..+h..O...+L.#..|..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):52280
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995413196679271
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18536
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (345), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):345
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.164872571408998
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:haELnV8mgO9l3YId5LffCY2s4cMhMVRHM7C+hM7h5XgOal8cy+Xi/XLbcGdYI:haEiu3Nd5r72hcZ7HICKIHXgP8YEb3yI
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:5B07CA30C87A02593C83C8872DD8DF42
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:27E6B236F3264BE10D02CBCA60C53C97171F5B5B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1235A9B4D659D2E83BDE4F1FEC855F46C4647D57E17EED1EFD0C08498E5D1443
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5550035D9A974B92291B0F45A92DE69D8ABCA760F24961AFD816DC6FE96FD7026288E522720EFACD338B5071AF4F84E42E2205DA624C263AB6B4F05A869C8AC3
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://api.intentiq.com/profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1728671187884
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><body><script>const script=document.createElement('script');script.src='https://agent.intentiq.com/Agent/Hints/IIQUniversalID-sync.js';script.async=true;script.defer=true;script.onload=function(){const intentIq_182772995=new IntentIqSyncObject({partner:182772995});};document.head.appendChild(script);</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.175681844559636
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:otEkP+w2HvuP/LvradPvvDCvX5klmlcAV:ottGFWPadPvQCIX
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A0C2AC72E11F552848EBE81920CB5EF7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A3F602C98F5E48409404624929F7E5BB08769761
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1020EB5C6E0E3BCB24512088727883998AB73A4E945335F28E23E858EEE6C3A5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5125EC1924B29FF5EEF511C4591E61B05C0C869610978CD49AAC37BE6477E229EA17C65034FCD8F40B2607DE4FED915BC41C424709E953D2688CC878FBBF7C7E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................................................................................. ...$.M.$.p.$.p.$.M. ...................................3...).i.(.z.&.5."..."...&.5.(.z.).i.3.......................3...-...*.1.........................*.1.-...3...................3.i.0.0.....5...4.^..U...U..4.^.5.......4.1.3.i.............<...8.z..... ...9.x.6.=.:...8...:.>.9.x. .......8.z.@...........?.M.?.5.....@...>.w.....@...@.......>.w.@.......?.5.?.M.........Dtp.Dw......@`..Etw.................Etw.@`......Dw..Dtp.........Kip.Df......@`..Kkz.................Iiw.@`......Df..Iip.........N\N.MW5.....@`..T^.................OZw.@`......R[5.O]M.........KK..VMz.....@@..VM..\L..XKz.VIw.WJx.VM..@@......TMz.PP..............ZBi.Z:0.....XD@.YA..Y@..Y@..[A..XD@.....^>1.ZBi.................f3..a5..`00.........................e00.a5..f3......................f3..f)i.f$z.j"5.f"..f"..j"5.f$z.d)i.f3.......................
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2323
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.849278575881695
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XmWD6QTBP7ub9mJov058Qc7KwqjhIWdG0FDikTxS5CXX4kc0gEjHOYRiUKIs/:XHDBBTubQs0OQcMvFJTxS5zQg70c
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:945A34EB07F1F9C4CC44051E020E004D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:523A8592D238CAA761A0865C360B016B7538EDC2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EA4EF58EF82300EEC79E3A77D3E432A50843CED9B592C642E74C34EB934D2C52
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FF3D9FE0B08B3083C46BF091D58E0412B1457473AC3B6255072CE1D12863D7202E0DC34FDDE5FA043C467064304240033C16D89B8AC38204D256908531D1E44B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://pxdrop.lijit.com/1/d/t.dhj?cls=sync&dmn=lessonfulladvocating.z19.web.core.windows.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:..........tV.s...W.>.#U....M...ir.L.vH.K.7#......-...7..Ko......Z...Of..Nm^j.....!.V.....Wh.D..{_'e.....4.M6*c..|.<..$fP..Pql-..B.J......U.tv:..i.u....Q..B...9.T..au....3Y......R..k.B..f...3-..."0.*d..'...'.<YZ...........:S.\..pI6.c.E...:5..........%p\.t.....Q.Z...yZ&x8).sG|.._+i.YT.,..1...p.1!..T9.4.?J+..f..5d;........^...l.[..<..&......'4.gem..y.._..m.S...|}d</...)..$R1Y...z....<..~.}...q...m..t.u.&.....c..c4........48X...We.8......3iN.L.X..![...v.Y.1......0..:4...3ph.g..tEL.....*.*.5.+.{.4...%.....i..D...5i.,..M.\.Ic6.;.(.2..]...?x..=~.\.....A.h....2..'...|.~......)..b...5..J-.-.......|....z.OVl..mLJ.e.n....*...y.`T.....|.o.s. -j@..e!.[.......&.y.c.c...........p}qh.'. .q" ..f...#.0t.q.....d..V@.h...).0~Z..5+.O.W.....z..X...gQ..g.._.~..E1>S?|~.....]...Im.{..<|.........E.79..{.~...oUm.b.Bo.....CP...a[...2..p."O..co..~s........Y..7~..gl..{....^..q;.....I\..lieA ....gM.n.....1y..#B%WE)..'i. .y..BY.q...6.w.......3..U..y.....8..x.R.....]
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7582
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.134847095779045
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Jf1qcmiE3CEIFfymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:jUIhymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9C7C86968A3B5D7C2DF25D611B1E7BE2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5BE8A596A655ED73A497D636EA0FF823BFF36769
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:82B7BC4F0DC801D005876FC4FCEA6C62F9412DACCD98DA9D10F31523B6A8F173
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BDC449C5379FB22FF3D7395243D9567079B3C9176EA6580E03263B3CF7B433E05D6312CEE80759F53A51A2425E7BD5A30366483C88D2333AD07FA96A5E0C9048
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. var dc = {};. var gu = "1040172867115485F23B130436853698";. var su = "10401728671179DADB13D921A98DD32E";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 60648, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):60648
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996486811511533
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:ImmBIE3fQFv+PsXFn6FJ2tLtPiT9iQWttSRTYy:sp3f0MW6YLRi5iQhR5
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0E46400F3E919D0CB74068D448D9DAA9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:BE7343C9CFB3CE5388F38F2A8D302ED8AE8C7D6D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9FC62F0847BBEB2B050932BC04E8D60087955E2BBE3659FBE89408F4C62F2F7D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6A2850BADBC3AC36022E717DA1811808B16997CA6EAF58D106F8F3F9D15ED1F3C1094E8DEF9F4717DA31B8D7EE8D46812FB1C473F916059FB47C83BE47CF344F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/spectral/v13/rnCs-xNNww_2s0amA9uCt13D.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............`.............................H......".`..|..F..v.....<..0.....6.$.... ..^..)..J[$x......uo9......S.$.N....q'.1.#fF..mS.M.g..j........_..@..........,.6g.....$......Z.j.t.A...E.^.N...E.1.O.!`>..q..\FD...k.x......(.....X.{.XZ.N.<. "...*..:.o...u.J.@.mp.........s.., F.r....^......F....#.b.......GA..N.jKQo.S|*f....Z....v.B...=.. B.}@..;.....DzEBF..QP4J'&.4z...+.tn....T.Z.K.....n..VT2nF..e3.]..p..6.q+?.h.3.~..+.I/)).&.....{.......h|.q...F...W.-)........v.$ZA.N. ..y?b....kt....Q.J..f.....RJI.Z8..{.TI.d...=...R....V.9^>v.z.*.[q...^4...\.2T;..Q..TN....b.s.._..mF..5.2!...d.,\...:."/.q.t.K)...#..5.....M.......kI......%4.3... ..i4#....:...E...8.U^.....)...]"G.r..yB...`Sf..........[~..s`.:......I...x.$@.RC..8m...Ig.............:.0..:..S..F.q..f4048..........6...a....5.*.2..|.....i.+........J.....coi...].....W...e....=..62O.F...1.....X=..}.=.b!...I.i..Dr..."4.....ZR.$m...}.m#..U..PEt...:...|...6....}.`..#..#F..#.......M...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24382
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.800152603102035
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:l+1W6XoJ56+eawscUaoXvXhxmgDjPalx6MJX+T3HUaRS/E4Cpk+qTEbp0uqL+P6r:lf4oJ56+Hhabg3DsE0l/lCpk+qkpuL+C
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6A658D60BA03E02FEC7C3F9A1F3D8929
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D8B3E4997152297157C05CCEE2B7A560182946F4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C0B0C9BC9B871269BEEF1864DD22DA77DD1D26154AA71CEE577CD277F34057F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AA1FAFF04A4EE67B430AA12F045E05FA7A0B7636B39DD9E08E184C521E74E3195F4985ED4CD35370B81534FFEE2545374632E15DB27555BCCD61ADB7CFB50E1B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.........f....?.....I?.3[...i.j2j.p]..Emh.K*N..*H.(?.j..z[.<..6..fR#.M..*..u#.....X....F..rE.ZC..b.v.y.M....\G....I...J... ....u.c...[x....:.OA..u.,X..}../.-......`.;S._.X}*..<...j.e...$...........K.:....I....<....X.`...1.)a....|.`.t.....k..[..<.;..3...b..|Yeqmaw#.......[r...',~......h...5..w1..V....=I.O`N..GL..}.k.bg...q91..0q....4..s..i.._[F.... .9..z
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://sync.sharethis.com/eyeota?uid=2gLiEM0Tt9IUyCXs4SmyASU1AYn2ePCUUcrIBh4AhwGg&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1779)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1780
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.999175681832465
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:H+gXKxPcZOOm8qU++tcpw+n+rV/jnkqEi5a4RCdjrXKer1W2J8En17nnJWE:fXzm8mw64Vrkqva/XXFA2e25nV
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:41981E365B3CA24070C3C3A3F9D4CCDD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A260A4479847EBD1318A45CA01714FDF5381044F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D7B7F372D890AA0238E9C8449AC9EEFDEE7A0D890D082C432BBB9686820BCDCD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5D4C97512CB87BCBE577191D381F3C8646CFD6A22BA3A6C75688EF44D7787A7D685BE82502D12637A07E4CD86B6276C041D9B5B9902FE39E6FD0F683005B962C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/gh/vyantagc/vyantagc/popme-style.min.css
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.btn{display:inline-block;font-weight:400;color:#212529;text-align:center;vertical-align:middle;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;background-color:transparent;border:1px solid transparent;border-top-color:transparent;border-right-color:transparent;border-bottom-color:transparent;border-left-color:transparent;padding:.375rem .75rem;margin:0.5rem;font-size:1rem;line-height:1.5;border-radius:.25rem;transition:color .15s ease-in-out,background-color .15s ease-in-out,border-color .15s ease-in-out,box-shadow .15s ease-in-out}.btn-danger{color:#fff;background-color:#dc3545;border-color:#dc3545}.btn-success{color:#fff;background-color:#28a745;border-color:#28a745}.btn-group-sm>.btn,.btn-sm{padding:.25rem .5rem;font-size:.875rem;line-height:1.5;border-radius:.2rem}.hide{display:none;visibility:hidden}.popbox{position:fixed;top:0;left:0;bottom:0;width:100%;z-index:1000000}.pop-content{display:block;position:absolute;top:50%;left:5
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32503
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.37855177416442
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:mDhJ1UQSeQl9Hx+esIvw9f7y4hRloZDAMwXbesyNFD/p5j2jDxgw8L:6IJsIZoRloZDGbgFk1AL
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:33911E34DA0A8BC64B0E26E58F3CBCDD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F2707EF382382D1D0FE1B0443FB111416D43A7EC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1A223ED2252ED2B0461A31FDB09943861FE40AA47D3B8D337C841AB87CE4F0F5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AEFC12082D2648A4854056167B78C4717C6917995C7F0936E3E8A7E5B35284363BFAE28B5AF2452698B1B69973A522918B308350CEAD7F5BE19595CBF8D0CC0D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Gua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.op("//www.google.com/images/cleardot.gif");_.zp(c)}this.ka=c};_.h=Gua.prototype;_.h.Yc=null;_.h.FZ=1E4;_.h.rA=!1;_.h.vQ=0;_.h.MJ=null;_.h.oV=null;_.h.setTimeout=function(a){this.FZ=a};_.h.start=function(){if(this.rA)throw Error("dc");this.rA=!0;this.vQ=0;Hua(this)};_.h.stop=function(){Iua(this);this.rA=!1};.var Hua=function(a){a.vQ++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.wm((0,_.eg)(a.hH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.eg)(a.bka,a),a.aa.onerror=(0,_.eg)(a.aka,a),a.aa.onabort=(0,_.eg)(a.Zja,a),a.MJ=_.wm(a.cka,a.FZ,a),a.aa.src=String(a.ka))};_.h=Gua.prototype;_.h.bka=function(){this.hH(!0)};_.h.aka=function(){this.hH(!1)};_.h.Zja=function(){this.hH(!1)};_.h.cka=function(){this.hH(!1)};._.h.hH=function(a){Iua(this);a?(this.rA=!1,this.da.call(this.ea,!0)):this.vQ<=0?Hua(this):(this.rA=!1,
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 55204, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):55204
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996026949578432
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:++kGM0yjKGWAy7g9n3ga9H0b6NvpkP7YGF1N9tGgVX:DkGM09fAd9nwE0bYpkMw1vtrX
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:303F0DEE25055EA1A1C53F8C44B83EDF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:552AB5948D02D19FF851777D58DBE0DCF836681C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DB8FAFFB5E867554C1AB9B0EDD0E11E8B5A3D4B9842D860A11646371C2B84D79
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8480CA89F845168FC64FAC0F1FB6C6E62A2C29DC59BD0AA821D06C1B426309916DEF57F90933712750DE70FD32CD3A3A4C2B2CDA15EADCC3A0B4C12B68774339
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA-M7.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............X...>..........................N......".`..|..F..v.....(.._.....6.$.... ..v..)..J[.V......x.o..a."..6.h..L..o.a......fj...'>.......@..!.|...........&.X...d...Q..Sk..^.wP5.).T..^i!.l..Vx..z.2..~.]..%......sM.......7,.I}.K.M.V|.l.F.g......o.N.j.G.\..,u~8&.+]).N....f..1..[.M...X+..Tw.u.+<.l..X...$.4...M@.Us.W....N..bWJ+Ta..C.r,..C-...F...<.....U..YY...g[....i.Q.VJMyE...#..N..L.K.....H..q.GQ....a....!..p...tbI.UK..... ..S.....|..$.(.L-..........w.:..L(......4).9.x........CE..Wt=..w..{..L.k...|.].ih........JT5.........w..o."a...V.R........`)..(iyvf.2..0.A.W_2#......tx.#5-.C@<6OT..E.+F...._..t....SA..A.]`..6.q...!.Ig2.)...mk............V.x..5..Q.Q..~ZT.l..i.T. ..&*.....h...P..X.0<.6.....wpw....(.......-.....C.Mg.@..ta.B]..s-s.3.......?.\'"...E8.v.zbK.y7UqR.<.o.........d6X1.d.>. ........y.z.ux..TU......!znp.<!....0V-5....H.....l.M.'..7..K.,..7..o.@%'..QC..W.J..,.l.....@.@x..W`O.z.....:)#.,......%8.. .H0BA...i..I.`Rp..4)...p.....c.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 64068, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):64068
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995942836449749
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:upRrvXnQdfmI5RP21QVVEIeKN8UhJhfEvCHal5j091ScR9b0XnK:u/rIdDkiVl8gfol5gnStnK
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:EFD94F0EB81E50A5F75CFAC73257EFC2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E8C4E0A66E8BA85DE2BDACA59CBCC55CED60BBCA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3A6C1001C36D7F2F8AD4DF369BAF38217AF3ADAAE94A5625651C05F4C3A38BD3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:215837C93B5FF3247D5912CEC24216CFF64C16DC6B07F620424E9DB101DC6FDDC792B546F42744D74FF08785D6CA2143A6D45F5C1D4B84E357DAB942456BA42D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vO0CA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......D......(@..............................>..l....`..d..$..m.....h..&.....6.$..X. ..x.....<[..q..].)..].....'0}@..2%~.s..<mE.*..n..,U.......d2........XV...Q..Hexa.f.lE.&...c1....T..4...e..Uj....{..qL2.p........ZG..(.Y*Kz.-......M.=.5q.3.f..C_ ..Q..Y.F.p6..E..T..$...H..I3..g'/M..OE../.n..M/=.f.......G.r.h.......i)k....I.c...Y.`.{.O[WCe.]Um.F&Z.u`"..........S.W....Y..}"..i..T.....gl.......H.m..b..Jru.KH.*...$.PI.J.....+..q.$.p.m..ZY.U.g.@4..:VAV.N.ed.....\...~..s..........h.h.....d..A.....~..Q..O...v.;....l....,..KJHI.J..E.b`4.).}g.y....mz......!:GBu.).....>.`.....>W...Ad.,@.!.D............T.S.!..jf....N......WnU....X.9..t.....F..JNz0....x=..2.u.....!.....=....}.M.DY....b_R..W.*<..?.l.!.[.m.6.T.X..B;h..^.B).u./g...].....$.l7....G,.ff.J..L........%..?..6a..G.........$......X.U.e.>....v3.m&Y...nX> .V0p.I^.Jw\.b[...=3..P..<...Av.k.......Ia.....x......Ja......jSH.......P.6>Qi.*..m..b%N+F.......O..{.s.O...XqR.j......P...)/i/..&.R..i6.......iw.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (395)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253999438782652
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o74cA4t2qdAJl9Ge/a8MxIluosF97Dwbrurw:ohxUl9Z/wDosFmHSw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FF93A29EF55482E16F66237BD08C919F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F4EC56E968ABF4EC19F581F02D8CA6639DEDAE45
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2767694FB0407B989B12C17D54E48F490505B3A798DA3943B436546AD0773584
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:17F07EBEE88FE0F0FF175F9D2B67E36273B75736ECC12F2532B4D52BB2B2ABC9B034F104726479BCAC3B4575DC0EADC135926D1211BEF3BA94F9DC48EA47D6F7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,ZDZcre,A7fCU"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.yg(_.Sla);_.oA=function(a){_.W.call(this,a.Fa);this.aa=a.Xa.cache};_.K(_.oA,_.W);_.oA.Ba=function(){return{Xa:{cache:_.ot}}};_.oA.prototype.execute=function(a){_.Cb(a,function(b){var c;_.cf(b)&&(c=b.fb.kc(b.kb));c&&this.aa.OG(c)},this);return{}};_.wu(_.Yla,_.oA);._.l();._.k("ZDZcre");.var nH=function(a){_.W.call(this,a.Fa);this.ym=a.Ea.ym;this.v4=a.Ea.metadata;this.aa=a.Ea.Dt};_.K(nH,_.W);nH.Ba=function(){return{Ea:{ym:_.SG,metadata:_.n_a,Dt:_.PG}}};nH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Cb(a,function(c){var d=b.v4.getType(c.Nd())===2?b.ym.Rb(c):b.ym.fetch(c);return _.Rl(c,_.TG)?d.then(function(e){return _.Ed(e)}):d},this)};_.wu(_.cma,nH);._.l();._.k("K5nYTd");._.m_a=new _.uf(_.Zla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var VG=function(a){_.W.call(this,a.Fa);this.aa=a.Ea.FQ};_.K(VG,_.W);VG.Ba=func
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 4280, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4280
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.938204175548688
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Tt2MC9hRyCoDgukpdZAfYeNXx6EU+jtckAh/G44MBUAgcD/o:u9v6g9ZAfYeRUutckAh/G44MBUAB8
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:35F2221688A86314A271F11BBF8E76BD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2E56E5FCCE211EEA8CA3709E0A8B33DD89CEDA92
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3C1D1B09AF9EA0E4A497CF8F1BAAF915BB032ECA2AE369869566282D156CB25D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:188B20E8E1D6C3759B5427A6EA56AB9AD509DDC7A8F6480B6C8E55CD742E26E15D5804B0B518D62226361DDA70AB02C5B2D302D7259F7D521617DC245F2D52FB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIOpYQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.............. h...Y.........................2..f..j.`?STAT..l....x.d.0..6.$.Z. ..~..G.....#......>...L..Y=.......h..mv..t..z........}...If....?7.I........2.....C....fR."O....~.{.-..R...E.n.&c0d.]S...m.4.f..\.Z*.]....5....KA?.&(8...:r...........z&..|...mk.&.H..H.T.x9./.'50........0..(\...1;.4o.v....W.$$.0..TY.B..V.Y.j...!....r....V...e...~.1..,.....J1..`K}......`. ....P 6Cj...e.f......U..... ..P.;...5W.....2PS@X.+.1k&..88>9..H.H.o./.W.a..F...~.._..t.{../.(...7.......5...5Z.\.T$.:...'.!.=.=.DJ.........F..1....@6.?>..;;.....L..s..A.wq..B..:2....+9...KT..Dt.a.+/...v..P......v[h.j$.rA.d@TB..B.&.)!.I.n.w.._t.w!...[.&.N..a....HL.z.Y.....t.F<0..`....2i..L"....+*<.h$....... p...).i..+!..5...+=j..=h..mm.,....o~.u6.Iy.5SQ.....e<..aI....n..&..[..s@.Z.......-.l..J6...=.'>.9..8.&............;n..#.1..8....L.......A.3.....z8L.A.>...c,....z....k.*&.$;.;.QSkA..m...!4. .@V Q...eX..... hh..b..H....?...k.Yf.......;(..(.`/@....9.I@.2.....Q......i^.[I.wa...D..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43601
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.362094585622624
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:HiS1YxfHfIcITa4P5+23ex/BVQOXGsWIYTHpji7J:HioYxfyTaW5KVQpsEHpgJ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9B991FC4E41448221BE02744748EC589
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:47DF0B75614D17D1E94D61FC4006849EA8E1E13D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FFE8AC1AD574101276F7BA3BF6CFB95D55ACE8486BF60329ADBF843C64A2EBCE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FA4E263114DBC0BFE29FB7C1A39F7A0D36178D0BD6B6075B99D1183315F1FE6A23D1AB8ACC49710E2165D945135B5AEDC685A723F0DBC5C7E0F6EBE6E878DBDB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16311_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16311_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16311_a(a)}}var sync16311_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16311_c; if("function"==typeof Object.setPrototypeOf)sync16311_c=Object.setPrototypeOf;else{var sync16311_d;a:{var sync16311_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7734
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.605075178483272
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:pyYAuERAKEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdw4kEdsdwS:pzEAssssssssssssssssv4/i
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:DB7190FAADBE445B35811D39B9D0DA6B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:399A12797862A92987EF3188C97F4A97B22810BC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0850966D2784034464D9BDF433189313B7517D398A6AF0699186E6E552775614
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:60F461BD1877DFF9C6A9040A98347FC362EB2B7DD477F60EA7BF041D5D34D038F95F0FA69EF6B20A81C0B1729846E4DF337D476EDBBD1D879D421A93237770AE
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th?id=OIP.n_Zh2s4pHW5cpMYh0nN0zQHaFT&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.w....\..z....u....s.......E.P.E.P.E.P..|P.....O.......{..........5.4.QE..QE..QE...|I...y.....b.>....8........f..$...<.......1Y....Y...Y..3@...Q@..Q@..Q@.y....'....7...i^.^A...........ZP...E..QE..QE..W..{............N.1...."]......E.@....Z...../..V.gxw.E./.."....h..E.P.E.P.E.P..|.......^.^=......_.={...QE..QE..QE.x....+....z...k..~(..X......^.@..Q@..Q@..Q@....'
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2907)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23298
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4191224553622295
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:yD1lVh+Jbv21XYx0LqOnZ8CcG6g88mzdMDr8C/NbpQc9wI:yD1lVh+z8q26CjUzort/NbGAwI
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3E81E9F957CE433AF27702329B059853
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D442F984DFA8415FC892343775175D201229587B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24AAA7CC46085EC12DB355AB7482B3C6F355F3250900D0EE9C5A70A6969B1E93
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B6938721EB785228C73BC011D8985FE8644499F12EF24D361B8C7E0E7E7946C526021F726E4192300E997C892B9DDD5C1B5559469407A1940B6CFA8F89783016
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Du.prototype.da=_.ca(40,function(){return _.Cj(this,3)});_.iz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.iz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.jz=function(){this.ka=!0;var a=_.Gj(_.pk(_.Fe("TSDtV",window),_.Hya),_.Du,1,_.zj())[0];if(a){var b={};for(var c=_.n(_.Gj(a,_.Iya,2,_.zj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Sj(d,1).toString();switch(_.Ej(d,_.Eu)){case 3:b[e]=_.Qj(d,_.uj(d,_.Eu,3));break;case 2:b[e]=_.Sj(d,_.uj(d,_.Eu,2));break;case 4:b[e]=_.Tj(d,_.uj(d,_.Eu,4));break;case 5:b[e]=_.Uj(d,_.uj(d,_.Eu,5));break;case 6:b[e]=_.Yj(d,_.kf,6,_.Eu);break;default:throw Error("kd`"+_.Ej(d,_.Eu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.jz.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Fe("nQyAE",window)){var b=_.Kya(a.flagName);if(b===null)a=a.de
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41584, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41584
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995215789973138
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:cnPRm/UHl9U8GO5hwHxngXQ5lUAcPtU6Y3dC52hPgxSJ:cPRS0TjTcnEQ5GPLcdbhoUJ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:71151932FDCC1AC7E09BF80A592DDA78
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7049019D7FA6D570CA9B57525224313656B36E8D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:68C3F849762D80F759A7702F52B6F9C432173951D7D5E830C98CEDFDEBA5E53E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B438132A3327189B36CDF6675E52A4E319735A180AFA9B44261F3E1C36F5EDC86F4F8EDC873CAD4520FF639D5A2A617C84155F535516249D334BC02BF8815DA5
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrmAB-W4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......p......RL.............................4.`?STAT@..P........w..r..6.$..r. ........[J.qF..</(..RU...>.`.9.[%.N9....#.<H.;.Y.....".....x.GQ.3...p.Tx...r.Zs.j5.0...r..f..i.]O.xZ..|...&;......j.8.i..&.......]...G...u....F.......]cs.x..a...r7...Udw+.+;P.R..Jh....U...puXL...>A...E........w..l.r.:m...T.VA...o....i*.........Y./....H<@.(..0.Rp.....9FT{.}...]..[]....E.."...Tjr^..o..>...H....e H.mcD.u3V}K.......u...........[.D.F......-..v..v.d...1`....6*"....F...>VR.......:<.....2.m.16.{.....uw\:..rD:Q.3..k.K%.......h....F..N}w.h..db:R....{y...."...#.N..i.34...<..n.O.`$..$..x/..x...........;...:!v.#.c..`..M..w.1!U"].ce......J...b.....u,g.(.|+......%.}++...S...>.x.......o.+..L..>~{w...;..i.2.H..M....!K.#F.a.`..1[.-$>..9..y.:1..T.s/....u...V.C..`)..r....B....)"v...d0g+4....I.D.Ii.tw.ar.W.R5mO.......q0.Ys=>.A.U]...>.E.4U;n.....~.rx.....U9..v`.9./._...].$E..B..W....K...p)..)!...u.~...^.....I......N..o..Q......v....x.D..i.i........#.......
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16600), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16600
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.106011935059437
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:wE3QyMp8WeOzzXlNo19PuSFoo4t3JML84v7K1LqVT4FbN0sI:wE3QyMp8Wf419PuSFoo4t3SL84zK1Lqd
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:26A760EB1716CF6B311E16ED82D0EEB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:345DA68966B17C4A0415765B62C755107BA2E01B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F3EE00626500892F28D8EF92B554D64F2EF43A54B9F2AA9F167262F28DB339C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E49E019D026BB278E83377C5EC1C603FB1E36D971253BCADEB9C9EE5867110CC4E2ED9B3E59286DE659119C52191685764F9799584C85ECD07609B374AF2259
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://agent.intentiq.com/Agent/Hints/IIQUniversalID-sync.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(() => { var i = { d: (e, t) => { for (var r in t) i.o(t, r) && !i.o(e, r) && Object.defineProperty(e, r, { enumerable: !0, get: t[r] }) }, o: (e, t) => Object.prototype.hasOwnProperty.call(e, t) }, e = {}, t = (i.d(e, { default: () => u }), { JS: "js", PIXEL: "pixel" }); let s = { brands: 0, mobile: 1, platform: 2, architecture: 3, bitness: 4, model: 5, platformVersion: 6, wow64: 7, fullVersionList: 8 }; let a = { chrome: 2097152, safari: 8e4, opera: 2097152, edge: 2048, firefox: 65536, ie: 2048 }; class r { constructor(e = !0) { this.isSync = e } collect() { return new Promise((e, t) => { e(this.getDeviceInfo()) }) } getDeviceInfo() { return { screenWidth: window.screen.width, screenHeight: window.screen.height, devicePixelRatio: window.devicePixelRatio, language: navigator.language } } } class n { constructor(e) { this.allLevels = { FATAL: { value: 10, color: "magenta", secondaryColor: "magenta" }, INFO: { value: 20, color: "green", secondaryColor: "green" }, ERROR: { value: 30, col
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 2560, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2560
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.866416223385858
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:vsV74S5ahyIWiGdLsQG9/UstEqFvtUYdaxqn78LTxbnBMUFWqeX0uGh:vY4at4Gurk+vtBdak7cTvVF7eXg
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:AAD954B1FF4E297C5D137133C4BB36C3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:781A7FFB51D787FA807F1D861A4D003BD33E42E8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C28A9A498502C596ED0275021BDAEF2A57225D9460C650706907FC95F7BA6D80
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:149F0D8CC70A8D6D3567917DA7F43D125BAB19D1B420E6921C38E278196E168E3D3FAB6C2C3608ACBDA01F0A660267B35A5672DF80CC671B3167A4CCE4DE6D9F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGDmQSNjdsmc35JDF1K5E55YMjF_7DPuGi-6_RkAo9_.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............$................................ ...`?STATH.......L.s."..6.$.>. ..h.c.....(...v..I....y~...KxD=....XL.#...Hc..?.....{.............vgz..E..\.O.(.@..,..........FD5DHW:.....3a1.L...M.C..7Dj`(.\....\D.q..<o...............).>.......-....m.....;.......@..C5.@].9.6..J....}o.........T..F..%$.08.G....g..M..(.|..Y..(.R .R...9.{aK.`.b/h.f?C/K..9.|..M`.O...b..i.}....s......O.;.....7.!........Ep.Xx.....#tl......c...>v...1.E#]..k...j.aLK4,.n[.......>..U(c.'..K .....g1..l=.. ....&.9Z..".r..P!.K.....I.I..J..)W.p..+..:....u]A.FGG.{..:e..)w....%...Zt5n...G..;...5!......0...0.`....(....R.bQ...o..l...m].._L...fp.Lp].=..v.u.k]6y..+`...V..k...9:.e....c...c..v..oC.(_....F|.&..e.ny....(....V&....s6..I..VR...RW.*k.P5j...^R{.r....`]Z..Iij^;.C.QCO..4.a$'.w.HC...E...{....i...2.....K5y.j.....v.#%..n.3...y.o_..:.:....c]......;E\.k...v..AI...r"..1.3.~'..T..{=...N..amh.S...1.."H-.8..bl...U..Wz.<..Vr..gi._..cwB..8.k..~...{.+xx3....C.^...)..k.Kz...lr^
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (546), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):546
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.386454378119822
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:+dQile/iMdy0yQDO5Q8xXHUQVkyrFcBPQOhaBv:+dHA/pLyb5J04tBKPhaBv
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:AEDA9EABF868B2A151547247A723649E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5EBC14D14EF9A0A338CEC66E3D65DF4E5835D126
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9D74C64846BA34A1986BF4E28F9B93D715722CA19EC0D9D17797E30C30B0367E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EC8DD7739FC201C476E40B440058D170E0EB636148161DA403D41EF8CB2A2CB14C68F6E8895C49FE6356ED670FB24EDF97C7BD96A4277009646787AF0F51BD9A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(new Image()).src = "https:\/\/ib.adnxs.com\/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/dmp.adform.net\/serving\/cookie\/match\/?party=1009";(new Image()).src = "https:\/\/sync.srv.stackadapt.com\/sync?nid=eyeota";(new Image()).src = "https:\/\/eyeota-match.dotomi.com\/match\/bounce\/current?networkId=41703&version=1&nuid=2yW2ccOP5W3uwSFD-dOmiRsCDe3HSFQ-dG_IdwVxZlXc&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/trc.taboola.com\/sg\/eyeota\/1\/cm";
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8165
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.169197353438529
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Jf1qcmiE3CEIFt7NSymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:XUIxSymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:04C4E8ED230A0E33D7C494C352E1931C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE420561DA7A976F6ABACF84807DF8F25722C4FB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B4818BC9162F72170F20481325DCF94CBD49B1DC16DF4425C9BD4D5627DE8E9E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ECBCBA265B8038BEB10B2D8D6C7BA7AC2F1553AA8825652F33D97716299DA78A352E45D198427555FCDD19D7CA876F74AA36B8DDC9A65E53E20B853ED4480896
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. var dc = {};. var gu = "1040172867115485F23B130436853698";. var su = "104017286711551398478865F5DF57B1";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 24732
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9706
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.974244330200313
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:sdfLzIYp/TqA9pWKOtmld+fBOApnSbGbZAsCQSu98xpZi2:sdffIeecIKameOsnSbeCsCu98xpM2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:373CEF3A03E2AAB544B1645A96E1557D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:789BB2E7E291CE40587D62BDB821934E0F7B736D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9DCEB91B28EDD0CE446F678E2117ECE68191D4C2E609B07F4910D2F93F58226
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9DF97EEAC20A806BDDAAC955EA39554040D9B5A38A5C7432C4BC0347FFB4C8C14F1E923082D9B227D6421996AEE238B0A027038FBDC381EA3365616544B94388
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://t.sharethis.com/1.1523.23404/a/US/t_.js?cid=c010&cls=C
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........m[.8.0.......+."..^mD.R..@y...Q.m".YIKq...5..8.t..=.9...C.i43..H..,y..Z.-.n,..5{I.....g....Z....if26..@...... _..Y..]..z/...Kk.W..I.....Y;.`PG.[k.J...G.%&"........mG.\..>.TZ;...K.|.d.X^v/.5K.Nj......$...{d.Y.....EY.K}0.._...f.e..!.....5..:...O.H..@p.#...{k..O...w.....:.lZ.U.@..3J./w.......1....[k...66-.,.U.vn.u...bg...uuyn.X#.&.....IW..k/jnVS.&.o...t].{Y.'{...&.........u..h2~...e...;..M.J.U...4.Sj.Y.G...=.......h.....\.....i..O..g~`.X.u.........*..>...........U.u.I._}:..xXr..7|....Q=.x.s P.....yG^08..#..'kg....U.......N..Z.<w..3.._..O..]r{.&..._...u.U.to"j.^....oA.4....g..g..2.f..Q&uW^.....D.z.....}.o}gm.V...Y.........._76......D.G....b..n.%z..k;.......?.$.D.....:[..:...a.....fk{[........}k....zv...........?.d>...Xcn...|....^i..k.............n.Y.G.8..9<>..f......a.<.......Ok.:...'K.f...c(8....%<....<........6.<....B..x...3..L.:..3...(...9.6..;....Z.>...j.........A..uz...8>.}..............@....O......H>A..`...p....d....4M..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17325
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8756244194141845
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:l4e6oZj/JYCSGDxWvxAHCTf8+5I+aLisy614L:l4XoZ/25GIqHCg+5I+AiL
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:10B2088EC8E57A016D5930531774F958
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E213C503599F45B44EC7DCC12DB5FF75782A874F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A0D6A0AA27E81BAA2FBBFBA29F7640DEA9E41A75398F401DEBF23794F30F9B5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1231F68C9A017E0ACE145BD2387E9442A7640C2F2F2567946535CC42A7DF0672CBFFEC0252C761A873F54428987BC1F207C9F9D23E2941BD73EED83259266DAB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...9...>%..,i...]...s..:.Wy...5xK......5....8u..r.:...K.....'......-..10).....v...F$.:......0..12...X...*2..h..==)...7....H...."(...8....\..E#mB.do...k..1.G+d.R.?(.y5P...G\..iY...%fXQE....m.P.E.R.QE..QE..QE..QE..QE..QE......NQT.......p.i..T.0E0...Ur=..O.'.Zi...........ny.z9q... .+...g24r.8*.H ...U.V3 ..yY~W.f.~...94...;.$(.."..."...Ag..7.g....f...dG.!@...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 5044, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5044
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951901332858743
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:9gXfiL8sKiR//gg+2nyE6gbhIs64Ib/i8E66d2Rt+6TRtzBr886h:WPehKiRXgg/nEuk4k6366dS+6TDBrU
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:5E37F6030CF935F9CBD3FF5A22E08D2E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C77AE7DD7501F4F578884BC034004F8619FC3D17
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:867352B1C82C47D71A11744E3886441A848780DCA87928BAC596E5F3473BFAA3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:32D2C92FE4A8EA3A5DA9F103F6E36CF035804F529DD488A593A700566FF14A1B6F2A02AB9527818F7891DB88C6DAF5451251D21A6C8CD2FAA637884D142D3C08
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ-6B6Mk.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............)`...W............................h....`.t.................6.$.X. ..r..*..K..&#........<./...1.x."..T.Vx..j.)...UUoG....@..X...d.~.W....l.3H.Y.e.......+?RX.(.Z.#.....#.i...y.~?...x.M...7..%..D"$*.....i..).25f..2.........f..%.ifB..mQc....2=4%]I.....WWrQ%..(..g.......k..o.z..]...$`....._....Y"..Y8b.......(m..O..WM:...1."...H..r...B..!..sN..,%In.P....1pH.$.i.g. .+K1.V..{%. ..A....l9.x.P...'..W.$...B......M.5W...j.3..gc%..zk4.[.E............m.q.6G@DT.Q..S...5vY3j.!....i...h...=.Ox..._9Q$WPX\..2..<..R+qYG..H..K./.F^}.....=.\/W<.6.....4.l.\t.......^.Q...Q....`.Hn.Y..Z.BI...eCP.......\....f|w......5..^..eK~\~p.....$!....S3.....-..e@w.....2..f.W....`?d.'...........)(..8^.cO.}.f\.(...[.;q[.Q..e.wR./S.@q......q.l..q.z..m|.p.H....9...W.....-...5..ZB:.......YV.jC....[.....7...n;m.d.I.F.ly...O.bW.R.d....c..M...^v9[j....'......r.z_......7./...~A....W.|Mci...Q.7...9.A..i...\....2.`.W_ ....6...()..s....7.\..j.....@o....m....w...6.....,
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 47364, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):47364
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9944232758512355
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:JXGmLkG8r2AzLYjh8URHJeHx85z4+Qn3BofJVBDwt6M//67Yxb3ds:AqkZ2AYzcxU41nRofJVBa66/6mbNs
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FCC676E93787A8D472AD00BF7F158D88
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A28C8050BAA6E17C6ADEC60BCA582715403D500B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1F6B8D8F7D462DC42D48B29E68062A707890AA2DD700C947806949F63D79694A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:887F1B666623249B995BF78562F87410D295619967C5146DBB5EFA01D6FA7C135D51D68F6A4C0A80A5B1EE1C0734713F6CA03605D2104BBA3AB991BC202AD3E6
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787z5vCJD.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............$..................................f..l.`?STATD........D..K..t..6.$..d. ..P.....["...q.......d..s..?......<.Vv.j....S,a7..t..%j^.*.....M.....m7.D.)C.o..7..)4.yF..mW.&v..Y..#s...1j.!..TG.{&O....P....-......Fq...D.......SQ.:^.P..P@.}...L..B...1!BN.<.....0_K....).U....}6..i.....eU.\3...WQ(c...m.Z.&.h.a.%.R..*....E..E.T2.T.&|.uu..6m....R}t......]......x..8...*.}.....Kl..W]....<Y.....W&..]...w......^tU......s...S.g}......w.b........N11rQ.Q[cms.j..2u.....Jrf..%i......M.F.....S.*.....bD`......t.h.l.....Z....@....d....9s.u!#)..hSa.X.....DVl...|.....8.1N.fj...@........w.7.*M.g.....0*...7...T}.e.K..lod.y.e...*P.r.j..@.%T..@....r{W..]..z........E....z.6...Vd........R0.@%rX.D.2.@.......g .....K#...\.D5.Mh.....h...p..!...=....r..8.!pv..V..X6.Lm.....H..tJ"TJ$..{h.t..I...o...Z.4.x..(...E=.H4.C$T.].x..U.w..eW40...h.........K.._.jy."..K[...K...5?.S.=..yVs.P8j....y.......%..h~g~%..(.V..(/S6..9....2...fr?V..Z.j..X..z*Y~...*... i,. .O.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 26516
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10006
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972403776947168
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:EctMuAWs1ilwUOinYsBR2VVb9DwBXj4NvPTfiuZGUJ9roqRrfsqTY:EGHlCsBR2Dg8Nvr6uZGUEifJTY
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:636B6ED4F27E73B2552E78143432789A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FBE51C1AC59D2759D4B46952FA6876DC4F8C5766
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E895B289F668FAA8AB8D69B2C0E1926EF4004DD3D63E506AE813801968CF9C06
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C19D07F286CA767324770CCBE6B2CAFB3B68EC2393C112494BE9135F82B755698E9FAF0EAC450AF1620DA861BEADBCC45B8CFB8D88660647073FFF34B4A34943
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........{{..8...U..BEl..U2q..I.$..]E.*2N..HF.ib...< .s..g.<.<....Gc.f.a.......2........C..t6..c6..z.UP.g......'.N!..m...^....z..c..xV.C..8..s.b.B.U.W>...S.}6........;.....s,>.{v.F.dU.0..|.........W............W:]......"^...W\.....W....o..8.|.~...{.....u..Q.Uu*..9.Uu.T..Yx...D.....5.H...G..,.$8.....c}.>M.....2]..y1....z%..L.YU2..U.P=QJ..M%..A}#.......;..........5.z.Z.E.O..{....&.......^}.@R.k..0.../.p.*....V;<...Ar.we.A2..`..[0n'.....*6.wG..Y.s.r.~z7.V.?4;g.."x..Y2.7.}."d...Ks.N..}.T.hz..qs[....K}/b.U.Q.:Q:R...;.l.{r&.do........R1''.Q..Q..S._.yry........r.>.z....@..o.t..z:N.....S..sQ.*5.+A.W^.'A2.....i|...n...J......V...w.-..z}@6...yN....7*p..Qw..i}.^.+.....n+gP.[....{^m..\...?W.'W..Y.J.`......Xa.3.O.......V.....NL...|.c..hQ..P....q.....]..Ix.......7....*..o\&l..W.....__.%_-.$|6>.L..+.._..;...X....:}H.V4m.....LqX9..d..??...........7.0...D=,.Z...30..L:..!....,.......{...8..j...`s..~9..vZlr.#.........ir ....U..l......."
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8136
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.153709308167671
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:JD1qcmiE3CEIFt7NSymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:jUIxSymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1B2349AD6B19DE11BFBC4D3B6397DB5A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:656E0A8196B30426F25C5E04E84AD5BFA217AAC8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:153D9DD677A4C38D702D98161FD5D32CFE0B5725CC48FF3A839B3C6E26DDCC38
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E148BA2609E3D9F3D619B377047B72954E1C808A4C0CC64E9B402455A79DE242A579FA152640B4F0AB313A113CD360BF7BED60D25B8451F8DDC978899FAFB1E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&j=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. var dc = {};. var gu = false;. var su = "1040172867115485F23B130436853698";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.split(';');. for(i = c.le
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (682)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4068
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.381163708105205
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:GSqd6IKpLc2LWvAI3HvtVqEUy4kzsQ5IWNw:6oIKPLWvZHvt7Uy4S41
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2B98F1A819FA90270767393879E51F25
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8812B020D9E5B3A9EA1DAC726CD55E58118F6472
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AA398FF7FE2FA26B31DF046B131C250BBE8C90C09E33C41670E275E1FFEB4387
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0F3D298EAB168A37C608A1D22AA77A80BFD56DD1DCC9272892FBA0E4CF4B4252E6049E0125E7F2745D7A90C43AB0803A145FE08BE4834F53F9D357B7492D455D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.yg(_.lqa);._.k("sOXFj");.var Cu=function(a){_.W.call(this,a.Fa)};_.K(Cu,_.W);Cu.Ba=_.W.Ba;Cu.prototype.aa=function(a){return a()};_.wu(_.kqa,Cu);._.l();._.k("oGtAuc");._.Gya=new _.uf(_.lqa);._.l();._.k("q0xTif");.var Aza=function(a){var b=function(d){_.ho(d)&&(_.ho(d).Jc=null,_.Mu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Yu=function(a){_.ut.call(this,a.Fa);this.Qa=this.dom=null;if(this.Bl()){var b=_.Km(this.Wg(),[_.Wm,_.Vm]);b=_.xi([b[_.Wm],b[_.Vm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.ru(this,b)}this.Ra=a.Cm.Uea};_.K(Yu,_.ut);Yu.Ba=function(){return{Cm:{Uea:function(a){return _.Ye(a)}}}};Yu.prototype.Ip=function(a){return this.Ra.Ip(a)};.Yu.prototype.getData=function(a){return this.Ra.getData(a)};Yu.prototype.Co=function(){_.Ut(this.d
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20144
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.812505758070099
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lfSGgEQdapUAogNxOKYBFlJ3PgWGYHrF7svdMPKJrSSgygE65zL/KpFHwPH:lfrggKddtPsv5cTygE652Fm
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:AAE758E7D884EE618C20072BD7A37A2B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7BD67190F439B17768142AF8B759C1FF5F882704
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E12B9BD05928FFF165C05AFB93772AA121C0C22D5302A7DF78458397ED4BCB58
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E825EE1DCD246F82456F175D047AD9623218DC1E8C1EC353866C2077A52E0BF77E62C07EAB3A86408E8D5428AC754899000787B03B6F946EDE62D5F0AD3F6243
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J..>.K...c..3.._...4..............n..?......a(S...&e..F..9Y[.:..L......"...4..g..N?......_.b...G..y...X......G.&.........?.3........../.1G.(....K.......#........./..cG.&c.|../..c\.(.... ..e.A.z...Wk.cY.).s.......1..>_........A..>_......*.G.n.MBK...d.......+.o..........J.......9.......G...h?...."...4..f?...."...5........'..O...._.~....i..<._.e.,.....G....f?....".
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (683)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3131
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.359967758014897
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o7PnnaqWVVKIQ5jNQ8jsAA0BAow4ZT+JdD+rAp2KLE1Bv75WgBrz81VJYrw:orX8UF5jOF/864M2KLkR79xOcw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:4EB3C32312A283D14E7EFC1B9CD74C0C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:38B45A2BE651DE6E2718C03DCE4C4A957533A60A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:181A17B2CF11A35C9BBC32813724CFA15D0C46C116C59BB2DB8C543CA185D8A5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DAEFD3CDF2A0BA40B3E15AD455E942AEFE6F0749C0DBAE2BB2FDADEC58AB24F415067D66EE28EE106DE786546AC0F1A892FB2F1507C6BD9862FA63A0C78E40B7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var qA=function(a){_.W.call(this,a.Fa)};_.K(qA,_.W);qA.Ba=_.W.Ba;qA.prototype.qS=function(a){return _.af(this,{Xa:{sT:_.wl}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.vi(function(e){window._wjdc=function(f){d(f);e(iKa(f,b,a))}}):iKa(c,b,a)})};var iKa=function(a,b,c){return(a=a&&a[c])?a:b.Xa.sT.qS(c)};.qA.prototype.aa=function(a,b){var c=_.Nra(b).Wj;if(c.startsWith("$")){var d=_.sm.get(a);_.Dq[b]&&(d||(d={},_.sm.set(a,d)),d[c]=_.Dq[b],delete _.Dq[b],_.Eq--);if(d)if(a=d[c])b=_.df(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.wu(_.Rfa,qA);._.l();._.k("SNUn3");._.hKa=new _.uf(_.zg);._.l();._.k("RMhBfe");.var jKa=function(a){var b=_.Cq(a);return b?new _.vi(function(c,d){var e=function(){b=_.Cq(a);var f=_.Yfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3121
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.976060037150479
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:pyYAuERAYdiJxLWLkqCW0ddddddddddddddddddddddsx:pzEuxLeRCWp
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2DE47BFDEF975DF05450166BDB0AED82
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE86E36DE263DB163AB21DBB1D1954BEC5B50E5C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F2C21A2A3D7F48403D1C88E654317F067F588160E2AC3E1DE4E6812763D351FD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E2F43D640554C3C355522780807B7A8C2EAC4E44A5DD9487E3E89B166DF39E1433A7D16F3E82555E1AC80BB167729A89752F6ECFCF4C717A30D1B74364FED39
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th?id=OIP.5PoCAS2BmNDJfUVEYbvnTwAAAA&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (834)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):453061
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.747186883797687
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:syyspcfA7EGJ/CuIpdvaF9irJ0k21q3Ai/7uYFjN:59QrWOXJN
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:77791B395D7E8DABC8849212A71F5A74
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B94246B4360BE09B4FFAFC6150759B2321A5E68C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:996322644DC192043E8A9BE93A789F9C03D371FFD756DFB2AFBF4A261E52962D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F948741969581DB51CDBDF0CA29081D78264BB83A2206AB90489BB568DF7ABDD1923C0E21A4A8BAF11689BC49BBECD2FE46C2087685478AC60F8A00531445FE7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.tF=function(a){this.j=[];this.H=a;this.N={};this.o=1;this.qD=null};_.tF.prototype.Ah=function(){return this};._.tF.prototype.step=function(a){var b=a.id;this.N[b]=!0;var c=null;a.element&&(c=XSa(a.element));if(a.hda){var d=a.hda.map(XSa);d.push(c)}else d=[c];var e=a.delay,f=a.duration,g=a.curve;e=e||0;f=f||0;var k=null;if(c&&f){g=g||"ease";k=[{property:"all",duration:f,curve:g,delay:0}];for(var l in a.OJ){var p=a.OJ[l],r={property:l,duration:void 0,curve:p.curve||g,delay:p.delay?Math.round(f*p.delay):0};r.duration=p.duration===void 0?f-r.delay:Math.round(f*p.duration);k.push(r)}}g=YSa;a.Bo&&(g=Array.isArray(a.Bo)?.a.Bo:[a.Bo]);if(a.ep)var u=a.ep;if(a.pv)var w=a.pv;this.j.push({id:b,element:c||null,iB:d,callback:a.callback||null,Bo:g,startTime:Number.MAX_VALUE,endTime:Number.MAX_VALUE,delay:e,duration:f,OJ:k,style:a.style,YI:null,ep:u||null,pv:w||null,vs:a.vs||null,after:a.after||null,promise:null,pendin
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (8778), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43458
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.083397619589883
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:FMsmqozbsz17Kg/TU4jOT7n4BfHSaufpzbKievyZeAyfe8y9/eey9e5yaeIybebn:FMsKabieaZerfePhep9e8aezbeOKeQp3
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:BCFB475A7BFF217F34CC7974C1135FBA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:76E9EDF5025A52C8742E47B933B72116AEBC2E76
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D1A9A058F565418EA9CA65FC6CA6913CA8CC2A57B76B942FE403888B785A1942
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:90D48D7C5FDC830ABFD6BAE78C6225E1C295EE5BD2405F8E1889CA8F2653D0701DD8216020BD1BCF827844B914F3F4A3DFFB97EDFB6E74068994B8B184B9C99D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Answersheets Library</title>. <meta name="description" content="Find out Printable Worksheet" />. <meta name="robots" content="follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large" />. <meta property="og:url" content="https://lessonfulladvocating.z19.web.core.windows.net/index.html" />. <link rel="canonical" href="https://lessonfulladvocating.z19.web.core.windows.net/index.html" />. <meta property="og:locale" content="en_US" />. <meta property="og:type" content="website" />. <meta property="og:title" content="Answersheets Library" />. <meta property="og:description" content="Find out Printable Worksheet" />. <meta property="og:site_name" content="Answersheets Library" />. <meta property="og:image" content="https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/images/icon512.png" />. <meta pro
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1664, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1664
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.800722707795522
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:b9Xwld63PE6EdXkGPFNZJxN2wwNL+vDpiD63DU6dvhuR:BHqXkG9v9wNL2iuTUgAR
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F19AC4E354F2BCE2E6341B804767E11A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A197ACF3FA097BFBAD358400BD07EAD8865F6FCC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A631F36B97689FFB94AFDAEF8032E78479D469894A2B18F007DEA806DC1172B3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F923634378A4236509C4F2C0514D4FA23B4DE4A28E24CB29EDAE81CA9204A9A8DACCC0621FA440FBE193AF51F4B72CF467229C04FC8240EFF2517D2B679D454D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrUfIA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................#.........................2..r.V.`?STAT..|....T.c....6.$.6. ..h.[...h.QTo&...`.XwB#4. E]=|..7.s..NH..5.+P..B.g)..P....3.Q.n.<..Q..........5M..i).N.H.../..{.....D....P.V.e.j..R].(.U7...`... ..p....FG.........Jy...O..j...,..x5.V.r....t`@9.....#..#.8.....o...ik*C9.R.LP.. ...4.hx.+.(WJ.R.b...y...+..-.T.H(b.@...;...9.AM......!.....=.b.e...C......E.HAV...B..H. .^.h...j-+o".Z9."...P'\9@....s,....o...J....,.<.....Y....R.-.G.\...x..Ya.;...P..DK;..(..........@.@&..#.9..l....'..w....x... ....-.y...Xh..y.....1.O.&.n.O..T.9.....b....V...L..jy8U...;..mj_.P.`C~.(W.........\......O=....0.!.....x.V.nA....b......A^|..i t..m#$.\h.6B'...b.9....&d....zE...|.L...P..".....+3U.....v\.aS.%."..B?.(|.PO*.`...*...T9..e....Gq.qn..3.L....3.R....L..w........D.m{...........q"..q.fKx|.)4\..6.....x$_MC..m]:o.?6...0.X..G.e.c4G....{.9.......9.Y.9.53.l.Q5....;.._,.KS....By......J}.....z...'/~d8zm..P.e..a.9.f....F...fp...fm.F=P...P..M.N..H.i..k"2..~....|.V.s$.Xd...&>[,..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1748, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1748
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.840525971879245
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:TkXOQ7jX7K03LmuPpXa0xo0LdsiYeVsVo1Y/Urwn:uOOXW03LmWpXa0xo0SiYusVaQ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6DBF91A51C653C0BA098FED5B34ACC55
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:599EBB3EE593F5C381AF2429993AF2FD01610C0F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:39DBC90B7B4C41925E680E6EA13E84E975E936AA8DE9B04A8C401A332FBDE393
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:61FF9094CF2248DB64F8E5B665F096E76DA8DAAFD8939E0B4AF0B147BD43F848D201779B079F1F486EAB8C1F9BF3192443B6BBEC1D80B76D2227C446569203E5
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5GxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................x..............................4.`.f.T..<......G......6.$. . ..t. ..I......m;...$I9I=c>...Xo./*M54k.I%2.@...%....].P...!......R.I.(>3.W:3*.8....L.|7...B..{S..........E$....N0F.S-...5...H.S.....(.......R..q.%..p./.....X'....z.......csz...i8...3b..@/..q..0x..@....}...N.*._.5$..!ympz.6.........zL....x.!.}...q...B..Q.a.2....y.....Y{=.Q.g....m%2..k.7/G.g.o..L~ ..J.?/*p.*.E^.l.J..+30..=4.=.......@..0..p.m..(..iH..a+|...7!..<3.0."A.v.......&.l]....,G.)..R.CI..KY.\B........fU.....)..b+..S..L1k.]..n.iXq]}c.2.K..t\...B.c.]G......I..9.+fT.U.....=.n9B..s..n.[Q.TXg,]..=m....L.~..Y.%l..\.HM...r..5S9.<.....%\C..._5.6e....1G..Q\.M.....4."R...J..C.".L..!z..d......08MozlZ./F^.E...*.....x.Nk....#eTn&.Q.PK.)..H..=&....@...\..(..w...{)I.y)..j....e.u...}g...tZ...q.y.X.5....{.........0.eQ.R....7.2..Q.2.....~.u2.S.JyE.}FJW.4..+K............o$&6......j.E.5....~|.%5.H.;...eS.....o.._...5..v.]_..g..;. g.&........./....#qU. ....w..o.v..[..y..2......])
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15389
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.857188005874684
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lmsHOGZg4tnpKLjI5XDaKMdV2oBxRaLHdB9wM2ClCWr:lmsBgqKvIdDaFJBfardBmh2r
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A65B9F7CFB1240F3E906F3DC26E46AD7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9D70A1FCDEFE9A38915D6044D0451A3750A16FA3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:664E2E3325C5935513BDE1AFDF1B9B56F127C4F14E6C3605AEEE84EB7E2C9B9B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A6CA4D3BDA10F2DF6CB0ACCE1D3094955CA3206581341130D8E577BD09FEE82BBEF40FDC4B9CD490B09FB7018273F1DD6BD83253058F90CE529369F4134E970C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6..../....-iVk.....so.......VO.5..i.y$.X<.V..-X.y.....NN.,kQY.....]jS)x...O.z..R@.SP. .k..k...$...gh.#.YZ....UK.N.M......f.Sv:.$R.j6w.4.wv...W.P.>..(...b..X..}..f..l....l..)d.....K<Q..eg.0{..E.ab..J.X..)c.kr.2D3+...S.q...T.U....08#....kq......9...R....G%.+..'5!..._..Qfz\...?.,......U...u.|.+.nb.7. u..S..a...8bA..F..=...X...k.-...4q.H......ZYg...t..."
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 72628, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):72628
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993648298573699
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:NH8XGACZrcOOWTRl2bvXPHCWTIBu3TTISSpufTHck8cFa:NHf5l2TX6tJbU8cs
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0F19855AD401FDEA3E11BFFE0D4E265B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:44227668D70FC0289CDF988867A619E8E2960CE5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9A0BEE97B056F9A0972D23BA254990353FD2FA23E11F0B4BD34B25E1AB4A0A4D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:339FF2A58B0DE425C410A21011901823B2D833356D5BFE586D251E33F5D594C68D62F016C779CA5509B46E648EF4809FAAA603029B656A0730ED5D46E7A48BFF
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEls0qp6I.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............P\...P..........................P........`?STAT....P.....T.....6..6.$..h. ..R..?..[.....w.....2..N9tq.Y.&...!vk...j...f..cl.t+;...pY.......q......I.....................G|n......?s.... ..$@..2AQPD.Z...D...S.0...M..R......+!.Wky.P4.Z.4[..-....t....g.-V=....1@..\d..>.Z. f#.s!.#.....@...!.O..>...d.GB...qF#.9Gr....r.S_..X.#.:.#Sm.\(.!.7H...[.1.Q.+..x.2..1..}w@.nb-.....fY'.).w$:..C.D..[+..h4..u.fP.r..z.G....B.U(.r *..... v.......8.1......P.6/...Or.$b..'...wb|..3r......$.....HI.p....6.hp)$.....g..."2s.gFh.&*..$...+.....%z..R..R.V....9....D.tN.w.ts3i.I..&B...l*|.9..O..o.-..O.s......6.p..A)..2z[A;.b/....fi..%V..Q.kn..A...F..6...Y..=sy..q..jN..U....ae."m..|d.i.K.T......p.D............*.y.)...qu.^.\..I....5.;....y$.R.P.s.oV..+Vk..'.3...C...;...io....Y......}|.6...lYhaf....]..d7...b..4.u....5.3F*.@..-I..$.....N.f....T.....C..1...?`.%dM...fHw.9.$0-..}.pF.ia;7.N...(.!.A........V..wF7.J`<9.J\...S ..i...3.cn52.2?........D?.Il......mE%.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3605
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.075622390478209
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:meRNNE1uyjLGLfh1ADA6V89sOPSejl6kHN4ynxmIvx9riqYniKL/bbzmc:duxLkSs629saW/+9WqQZL/qc
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F16E89FD08A708A6BD2E69BE50FD30AB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:530FEF7EFD42A36908F40C87114A28C1398E1367
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:08B479C3EEB1CB4D44354E6BF17322CD7ACD38AE9A33EE5956898447ED43FAB6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:94722AF96B830015C2515BD537E8610A25B61AC7C66C990D41565CD87AB50667E8CBFAB347188E98BA7793EF5AB48F0B3115C40DE55F4791D2CD1B2321405295
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/3825/optimus_rules.json
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:[{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","behaviorType":"act","template":"Click On YouTube Link"},{"id":16474,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"hulu\"]}}","event":"click","behaviorType":"act","template":"Click On Hulu Link"},{"id":16475,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"digg.com/submit\"]}}","event":"click","behaviorType":"act","template":"Share Content On Digg"},{"id":16476,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"del.icio.us\"]}}","event":"click","behaviorType":"act","template":"Share Content On Delicious"},{"id":16477,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"facebook\"]}}","event":"click","behaviorType":"act","template":"Click On Facebook Link"},{"id":16478,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[hre
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://pd.sharethis.com/pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&event_source=dtscout&rnd=0.6574995220241435&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 64968, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):64968
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.991086223648761
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:WHzRKTLYRYDl8vt4WqygfVfyjuCCjMto7zgxOb/LlItk41fR8V+pF:WGLRKwygfVfy5CAKIxOb/JItRL84pF
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:38B24F2C1F13FF0FE4D75754439192B1
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B85F7DC43D9DA69F8C5034F682D047EB3C5B6B9A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:61514A54C59FA9A216CBD4BB4FC24B58E3956088D4E0FBC85BB63160E874EFCC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:431383CB96CF7DA1E372F46DDAB4AD0DF26F86370EF52772BBA352D46CAD51B06D0662217AB945D217C1B040AF228BB114DDBEE5D3C708D589AFE6DEC97167E4
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotoserif/v15/R71RjywflP6FLr3gZx7K8UyuXDs9zVwDmXCb8lxYgmuii32UGoVldX6UgfjL4-3sMM_kB_qXSEXTJQCFLH5-_bcEliotp6I.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............N....a..........................P...,....`?STAT....P.....h..U..6..6.$..h. ..j..?..[....^..v..|.Ia@.Z.T.&1..s......m....2.bZ....i...H{.O...m./..*D..|.................,?.rs.._..{...&7....C...@.X.V.(>x..H.B..IHk&>..(g.PV)$.9.^j.H*M)...KPm..I...]...:...^....Uq]3.q.b...JM$+..f...0..y-.E.=j..C ..bP..(^..s..x2...F..9.J..=.K..CE<'."..#n....*...w*D/..H'.~...r..\.bBRZ.....]..g.M..-.u#'j].G.&?Us/..W......r...b.|.:U.m+\....-.W;...7.".Df.R]...)..;.$l.<!=..i.|.Wt.Y...Z..Fe..=.^....z.&...;.R...;,...G..ic..#...Rg.%..M.?.N.I.<U.U..$.c..hh.!.KY....jp/.zP..}.....V5.....<.....4....A..Q._...9...i.......e.J\:.....hh../.zR...[g........^. uu'D[!..@c5.......(\.`.ct....4.......!......~S./...{=S.M..x.[..e...e..J/9......R?..LUf...$..L.....G......7.+.?2..NZ.'y.....%1....j<........t..w.S..OxfN#sv.b/..cw._.-x@.I.....G...a....^.B.&../..~?S.G...L*/..<....h...*yWy...k.,...e..w.3}V..dE]Z.....?.....(..q~n..Fb..`....jC5t....2...,....a...? ..S@.7...%b.%Z...*O|...K.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 58892, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):58892
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995858140346243
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:zGRB4sZLebJD4gQL8CcWXYwk3V57Tt+5dLOj3aM:yRHZe94cCcWXYwCVrgdy7X
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:386F2237074CC59495783195EA1F1295
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:81B3014B28B6E7EF2FDB39ED73D18EE38F1C36A5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:66A070C331573AA324FA2DEAC1A1B42B2D58E9660268555EE382D857E651E33F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CEEF23D705E9D11C1FAD6D6704F2D1B3A59EE65B85CF240483484AE213E30DC2B59370BCD2FA61016256468A319B5033FB6F48C505BBCADA79B7489C1EA36CD3
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5Ofg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............58.............................t..(..T.`..(.....m.....h........6.$..|. ..r.....1[&.q.....uW..g.;.T.6....d..^!.X.r.C...|...J....M2....x....P...M.@...1{.%....lJ..N.&..8..n.- ..a.c....~:...pa0a5Z...E.^...i.@M1pD.K..zb2Y]h..n.h....~.../...-..X.h7.J..TR%U2u...6..|($)i`......<.,..5Ex.X#...w/r.....W..3.J.G....Pe....b.........Y2.~.i..fG.....gq...... ..9.x....?.S'}S.d.C..;..L.%..+...*.=.{...9C....,.D.s...F..)2B....T..h.H...H.U`.......*.......Y8...q...%...e.++#+}...tv.^4D.$.....e......`?.^o...P.Y..q..0.L.../.......v...%.1...,2.L.(..~.............<......4/c..zIIW..;*+Tlf...S...]..b.J:.NA:..A........f....R..A.Xa.Ph..Ii.......B...........J..i.j@..ZW.........IV.....P..`.+!.2.......d~..<$5...S*....{....e..-..U......g.SH.}...........~........,.R.d....P..t.?..E.A,...UI...z7.7..x8.....0.. !.cs.~....U. .)..l..{>.DdS......6...]x....X.=.*.@....T..\..9?O......bD.`D........pYq.S.t..0lE...WP... Cc......lZ.C.....Cwp..V/....k.f^......b+
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ssl.gstatic.com/docs/common/cleardot.gif?zx=cyeho2r9aopl
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 50264, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):50264
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996208458310892
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:in/nRPDOHUY6sQaVZNT6ujDwWhOte5ocSYHh0SfncpKN8Mid5BRen7rQy:i/dy0zsQaVf5DwcGx5YB0KOMWRe7r
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:AB5E010EBED9BCFB98CDB5BD47D3E430
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5D1AA4B896BF05AFE8978F74E2E88A53B0D9BB6E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B5477EC958C9F1F06AF0D54F50633B66C76C5E010450283C5620CFC79E57E963
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EEF8BCC39498E40562E6E919969492E20093AC577821C34E85D78387F7B0ECDFA90CF14FFD2A8F64FEB608BA0253397F674E10CDE82FE2CC5E80BBA7CF25BB4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-C0Ckq0.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......X...................................... ...0....`?STAT@........X..#..h..6.$..L. ..v.....[....1v.n.,...u.0..-........a3......7.B.....].............-Y.._.>....""].t.kuc.C..nR.U.......9%#D..G..%.d...f...U..f.C=.l.5B...1ALPh2.2...D%#i..A..o.v..d....w.f.6K.tf. U...."r...d#.UD.....5Y.....;.D~9.up.......i.[.O.).t...0..7..w..%..T......;.9CB....>..|JF.....~..G..~..........+}...]W..s..h..._.%;/TK....b~x.....l.l.YH.[.AL..*h8AL\Ry.t.Z...*c..-aBf..,...Y...K@.7..R...Gi..O.........ok.16..(q.......|,"m..........0.)........Q..V.o........<..r..SK........B(bR(.GJ....*.uJ%......._u.7....X`..#.s..Y..k..;.$A.i.r.%...d,.|...}..D2j!h..I..&...c...Y.d.z..."....x)e$...u...@&..*.:..g.a<.z..'y....l..qRv......(...[N.0..g.. ..f..O...J..s},.s^U.-.3,.2.yO{.l....[J....G.n...LR....@....$}......f.GF.}/..^..p)/....?$...1.?6....!&...;~@..r'Y...d.r.A.B..f...K...../diJ_.aw.%.......&....a0.f..m..P#.2%....c.."....{.._e...mT....!0.c....b....>...)`.[.C.a.m4.x8...7..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2333398100393635
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:51b1hb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWPWk:51b1513QvuHnmVZkGdDJH10D+xc15CZj
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:081A4071101CF3F23171E0B0577A1445
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F4AD0C8D3F85343271FF91F44AADFA68770BBC0B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:520E370B247DFCFA67190214C327F529732484954BB8E9B6F9BC5813A9499BB9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:07A13C47E53A270117BD640B6D301C4F7B29D959E370590D7DA55A385742403EA51134440C6D8E8D3E3DD70C227C0EE168EBD519B7D353ADD041CA7EE6080542
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:_HST_cntval="#3Vis. today=903";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):619
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.495781512400157
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7wUXpSZng5n9G4QZmzNwMequGMfhUdfrJyclCyNc/zqBZXRlRKY9wJan:TUXUZng5n9FQZm3rLCyrJs2eOBFRlD84
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28B1FA45F24B7CFE83E53CB0B7E252D2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3C6CE71AA772CEBEBFB08A2CCC7E8EC6F8E2FF11
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7F5BE74C19790134FFC4F3BA67856E48AD13040DD5F21DF63D2A912061991CDF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C4F0CFD709A976BB5FADEFC7C21B2AB44E6459DD27A44BA13DD37B6DCF04151AB749607660FE0A83282C8C296B0710DBC50A8EED7A0F711C5C5B023F79A3A499
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://1.bp.blogspot.com/-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATH...=kTA...g..D6i,\.;SD..SY...A......`!X..w.j.W....h.4.ci.X$.c.g.d3..J.a.3....r.$....X....+.b..s.m..9...c.......\;..~...>..e.a.w..^..X[...6.V...0...R.TS6.x.6.X...Z(..Y........c...8....."..._.<.......I..&.:...c.b................*....m....6.F.4.n..5.J...U...0.4.{..&v...9..x.lW[..E.l.h....6.C.-..w.....Q.n6..~.<|.U..9\,./...dV..n...K|[.....W?...'sR+.;....2..~...r.......6.........UQ...e...].Rw.Na..9U.......i....[..p.F.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44316, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):44316
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994860790146446
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:8iY5YSLtv5kwY3p+6OWzOz3UaFfQOJSLUQOk484megEUNdg5kNaK3vUr/H9/zvBE:8iYNqz3p+hWzObpFBJW5OjWegEvOPU7I
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F4B0DF592BED06B7E1AC275945D8EE61
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DBD15D6534D7ADEF8E4AABA1A89E7A2CE22B16FD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C8FB82DF9421FA2DE18E11B89200EECCB188DAB713331F06C6C8782AD5CE5437
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BE5EA92F8F78869D5EF69D96B2688FD6637E3BAD65C15AA83E118C2C66357B9417993BECCD752B12A68A6C0E6ADB7D1E69F6FB1E8221CC608EC33726DED7C69C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNiSnc3jw.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............0..............................$...x..4.`?STAT@..*........O..6..6.$..^. ..<.....[......S.....t..`..k...W#..EJoVXt8~A..W..y...~J.......%..^.p.</."..u..k.z..4.P.8....q.L8 3.y9.X..........%..+.Q...#...].......}.p.xE6.......aYp......4...V........{wy...i*.i^.IG.G.dw...7...5.,W...#ch....h..O..l..z.......W...Ge.9.R}.._....N......L...lv[{7?.$K.o......W...fn..,.+..^UIGd...'/.<.es..;...*...F....N@rIO..(......C..Mx....1.uo.@z.rw....b$....;.&P..'...a...t..?f.bq....^....#...?..=....<L..xc......!........{...3..g..+..X.......Dm......I...B.J2+v.3.D.E......]."..(...s.a...V..RCH.d7.@j!.R.$.......X:....l......;[.r..........3...............U...... '..;P.o.@>.e.... 7EP....#..R!n.:p.g.......l'..~.YR,.r.TG.....r.I.W.!.c/ .w..W..U..a/.....e_[........{..J..dM.F.._..[6[].lF.....d...P......~...3?.1...g...d.kK.RJX..../T.....C..y.c...P.p"..!....y.W{;\/].....e.P.....,....0...._.'....g.s\<FBH .w.nF..<....XAq.3..{.K&..%.Z.;......!.*...Z-.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):616
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.009629159026319
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Uc11FPrZO6ZRoT6pHAcF3a8xRjzrZ6ZmOHc9n+5cMK00k14enEPCedG:3FtOYsKB3xxzYmOOk4TfenEPCD
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1868068BDC2622CF2C4C607102970B6A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B254679B639C5D7F26BA8662A70E5D7587333ECD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:354AA87B02FCDDFAFEE3DB7BA65775E92D271256B7CE8DF3C0BB43467EBA7B3F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A6C2CB698F7CA900EB1132C876CA70A5933EA4F201F4C6621C8F357A3DD916C8F9A834631C38436BAF83137903704D349917D9EA25B179AEE90262769F44A85F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/icon?family=Material+Icons+Extended
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:/* fallback */.@font-face {. font-family: 'Material Icons Extended';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2) format('woff2');.}...material-icons-extended {. font-family: 'Material Icons Extended';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6844
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.387008411630302
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:pzEfeXiql6nF2xmAjKuyHZGK+dUnRdvq4rciFwzVeuJ9qfy7fi:pz8eXlmeEZb+dUnRFoiOzwuJC06
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:CAC09BAA769161302EA4912DC5EC7831
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B1A5EA8C2A4F2370DEFEEE9F36986D92064AE327
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F467F0812BCF9F00F6BD67AE9C03625B51F817760A72868D7DFC81980AE9C0C1
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A505BEBB71FD434B3396022837A52F38F24623992C447AC0FFD3CE01430090889AB97E0FE1C959A3613A48FF16FE14E9FF218BCD937DFBAFCD67921E2C81D10C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(...(...(...(...(...(...k....(..\O.|.^..X.....<X8 .X... .t..ZD...>)Iq02hzn0......W`I...F.....C.....m..6....O..Xp.......(...(...(...(...(...(...(...(...(...(...(...._.4Y|=....H.&IUfP8/.....>S...]..sH.].n...w....t.?...(..uk}sF..I0..$...B..9..hW.|..&.:..5...."!..;\~.......Z.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..... ..?..+h..O...+L.#..|..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12622
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.752271660156564
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:pzgf6H8zYk0TBfmswPjGIbZN6hLRULuBLa3rk2ecF2gb8Hq7TzeWR/hXZaEJ6:l0zYk0tfmXbZQhcuBW3rJ2gb7zeWFhV8
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B02C90A1085C626ABA4E0186C6B343FD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5C095DF098EE3626B3504B30EF45D44AAF3A63C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CBE056D3DA107ACB06B5F33DE479C3EF022AB7B19CC5DF4A00ACF65926DBDCB7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1989E97B3C40D7D537E03E08CD3BA0458256E5DFAD7A83AC895E3BA5444885F4E83B414CF6D5C3D41D745B7B655CFBD524F1971FFFB2006945532E332228E5A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th?id=OIP.bev5En3yec_huSY3a_Je7AHaNJ&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(...(..9[.f..c.y...R.X.s.f.H.m#..P^.....to.M...........,q....\g...0H. .g.u.........*.-\;6.g.x..p*..=..(..{......A..Y?.\.1..}v.}3@......q.@......J.6.F...O".[...k!.y....Sk................0.g..j.'..}=j..x.......L.....M.9......Z.."f.g.L.UK.),....?u.Z.s....|.....r.-.I..^...(i..N...?..fb.Y.I9'..7.Bv......Z....H.@.3......c.[}.nPN.0O.q.....J...F....M.....B..H..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1510
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0355432662902455
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:t4qU/S93QRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Km2zQ:A/S9rU5I1YdtmMqPLmum1YUUZ/jTq9J
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:CECA603BD198568DAB00E6DFC3120706
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18657
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.892979619828099
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lMIGIhZEDRI4UcmQ0jBjluGo1NdqiriAIynCQHuS:lM2hK72jBxu/J9riAB3uS
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:44B9010E2912E0AC21ECE20DAC3AB72A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DFB15EA838F53CAA38AB6693DA93F0CE1732B079
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8708954D7110D0EE29E3A7D0452D4DC4AD612ADAF642A3FE5A5F8C60EF3339DE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5EE6CAEFE05291D469C68E6AC593CC50268A52A7B7D166999181047FD8214FFB23DE1E4BC67F8EDE60DE985EFC117B3ACB18CCB132472D97BC0DC73217A8AE21
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse3.mm.bing.net/th?id=OIP.XjNBOyy3t9wyqpNjv-x7aQHaDt&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(...(...(...(...(...(...(...(...(...(...(...(....&h.h...(.....PM....(...(...(...(...(...(...(...(...(.......(...(...(...(....(...(...(...(...(...(...(...(...(...(.....7x9.........o....Dw....q.....K.ppy.....E%..Q.Hb..;`.......Z...g.o.+...ZK.jZ
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9211
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.401590455839737
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:trxq9x5WdZrZJgKQ51Cqs7mPRqezOqFjZ9Jw43y/WdMLli3ALVorOgYx:trY9/Wd1tq8mPIezXnJx3oWdMLlNLVoA
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9E63C5CFA6AAC52670130FF40264DF57
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:757AFEA21BCD4831D7D4A3E7ED10E8052CEC6AAA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9B366409C3F7621BB55118B684FD14235D807921B1D63D905D4D9F56739FA372
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:586C6A196CD7E8114E683F91D4445CE0E101EC63BAE024D21F62C5D9218D7654AC777C8549FA448DBCF6EBB21CEA58D3806D8A1B4EFEF839132A44AD5A578996
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.ENa=_.z("SD8Jgb",[]);._.EX=function(a,b){if(typeof b==="string")a.Kc(b);else if(b instanceof _.Qp&&b.ia&&b.ia===_.C)b=_.Za(b.Qu()),a.empty().append(b);else if(b instanceof _.Va)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Xf");};_.FX=function(a){var b=_.To(a,"[jsslot]");if(b.size()>0)return b;b=new _.Ro([_.Yk("span")]);_.Uo(b,"jsslot","");a.empty().append(b);return b};_.NMb=function(a){return a===null||typeof a==="string"&&_.Qi(a)};._.k("SD8Jgb");._.KX=function(a){_.Y.call(this,a.Fa);this.Va=a.controller.Va;this.kd=a.controllers.kd[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.ta().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.KX,_.Y);_.KX.Ba=function(){return{controller:{Va:{jsname:"n7vHCb",ctor:_.vv},header:{jsname:"tJHJj",ctor:_.vv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2444
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.675744905563244
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Gunki4KtlT+YU9MpRa/zcFhxpLKiu/lHpegj5y72a4ukvzLx:Lki4KtlTla/szp6yqaIvzLx
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:587AD853B4154BD03966D55320BB20C8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A631C5FC74B7A50B709025B53DD292277261A2F3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:87CBA7FB4A3B4AAA054DB3861A443B7B6D6C4C17110B7CA30D38AA213B7DE6C2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0EBE1A74100542ED46307C412B6E9EE92AAB88FCE1F82CDE5264A62D307CF4006386D9C62BD19C07EAC066549D85725C23869D7CBF7318AC9EF95FF532764F56
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://pd.sharethis.com/pd/dtscout
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function () {. try {.. // set up our pixel. var fcmp = typeof __cmp == 'function';. var fcmpv2 = typeof __tcfapi == 'function';. var rnd = Math.random();. var img = document.createElement('img');. var exptid = encodeURIComponent('ZH0ACGcJbbkAAAAIcDANAw==');. var url = window.top.location === window.location ? window.location.toString() : document.referrer;. var img_src = 'https://pd.sharethis.com/pd/dtscout?_t_=px&url=' + encodeURIComponent(url) + '&event_source=dtscout' + '&rnd=' + rnd + '&exptid=' + exptid + '&fcmp=' + fcmp;. img.async = true;.. // set up the aqfer script. var pxscrpt = document.createElement('script');. pxscrpt.id = 'pxscrpt';. pxscrpt.async = true;. var pxscrpt_src = 'https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=' + rnd + '&stid=' + exptid;.. var done = false;. function load() {. img.src = img_src;. document.body.appendChild(img);. pxscrpt.src = pxscrpt_src;. document.body.appendChild(pxs
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.241902112144473
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:51bndhb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51bd513QvuHnmVZkGdDJH10D+xc15CZj
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C083DC61EE3A2BC79B3173E76751174F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E0D755B5A9DE65B35939DD186A5EEBCF6A18AD73
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D8308251E8488B8FCF7975E95AEBCD0E25A6F4A0B3683D315D9C3EC879CD4018
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1C1DCD6CAEF548098AF9985DA4F72287A71DDCF39B34988E05A7042DDBC9922620AB4E76E8623406957245F7E35FD07653C9EF4117179D180197B19D46F00F7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:_HST_cntval="#3Vis. today=899";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6975)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6976
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9987895084434015
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ssQZgPOLqHZb4ooYJQDi9EFhylT/fntx7bvP:sDgPOLqGooYJQDi9mhATnnv7bvP
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:55DD097387500C5DB24D58E7ACC4BA23
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FCC8FDFD5818690AECB9D39F77E2C5B8F3A2F9BE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:948B08414D5CB9851B884D5BCF86B161C5160E630F6AAF97F49C8B185A57EAD3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C8ED4FA5791227DF27C7B6BD68DC07194170F68B54ADC64D5B26F0FF5746FDA1468860CCC3DD75988B4D370574F860E63B0936607E6498153EE8DC4611BCE0C8
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";if("querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(!document.documentElement.contains(this))return null;do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},e=document.querySelectorAll(".menu-toggle"),t=document.querySelectorAll("nav .dropdown-menu-toggle"),n=document.querySelectorAll("nav .main-nav ul a"),l=document.querySelector(".mobile-menu-control-wrapper"),r=document.body,c=document.documentElement,u=function(e){if(e&&r.classList.contains("dropdown-hover")){var t=e.querySelectorAll("li.menu-item-has-children");for(p=0;p<t.length;p++)t[p].querySelector(".dropdown-menu-toggle").removeAttribute("tabindex"),t[p].queryS
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 99952, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):99952
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997773585050746
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jm9YIoqKNZx+lkLqhB3jeRC2X9SPxK72Hu:jm9YfM/hMZSi2Hu
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:4DC58D8C42A13CD77CF2CD978F639388
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:221EDE548E9E9CF711595D6511C73CD8EA4EB595
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B93F4669CC09016E4D1AD1836A4CD1EBCF832C22979E5FA11DB4F7C3620223AE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:52D3C3AD61265E984ACE82FF6F1AD5B663E76955309866EF7B7D9EA985AD2917FB06FA8BDD96B61208035FD1E2F7DD26A9BE91322A196A0B628C22BC50242613
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9_oA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......p.......,.................................L..P.`.....F..m.....8..0..\..6.$..X. ..<..c..<[#q.....U..t..._MK?...G.u......9.PU.FG.c{y....9..|............@&..0J|.Uh.R......7De.A...$3...5..v).(..e..J.TP.B.Q.....1.e#..D.mw.'.W.@..a.a..:.R^c......tv...............pc..c..Q..I.......O>KV..A6..C.B...:..e..5.9XVC..!Y[..B....?.3<.s.v@&..E'a.G....}?I.(k4{W>e.......W1.(...W....w../?.<.%.9.]._.[..v~..j....xm....Zj...S.J.I..9..W3.u.VC.. . ...:;@..<."9v~CTC...Sj.V...q.~.'"....9......F. ..+...E.Q.R3.=13..Q...2.eHR8...a.8>Q.....=....mD1.")..!..m.....J.:..c...^...z.....zQ.V.S6s...A.c..x..I.'...4:/I........G..c.t"Z1.y..M..;.p..y...2..~. .P~`;.6.g.)m..pLRUA..-.}.hg..Z.i.\.iw...v7..f.......X1*.....su....=0...8..].&...Xl...e(.T`....+.'.4.y........f.mN...vVtT..B..........7.sSRr.*Y.c0:.C1...,.o..{.F.....z..w.6............1,sgD$.d`.S(.b..a^....HyJ".Z.2....'.w..M/..I~......n.w..D..L..b......_.r++......r.z=..Q~p-;@..i.....T.)ju....?...z.H.P.p.rC.q..t......j..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 65828, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65828
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994888729247966
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jpUCPU80z/viwxp2ws/6HBRhRhKT7/wu7QlakYDFc2kN4B265:jpUcZQfx8w9hRhzKTJQXYDnHr5
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9187B9AF4CD2B2C0080F3E41671E52CF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:50810C3D6D3F3AC2155409DEC18086ABC3E17E9C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DDD58F9FE28DBDF8AA84F7F39DDDDEBB4CBFE5B0C74470ED72C7624C7742CC30
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B2AAAFEE669B48C2E66F3BC010CA7FBEE9B2E9B17B11B9BA619412777DBCC35B37F8F098F0F6001428877FB72B0072F451F51577E98D15FC9B00292DAAEA3541
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotoserif/v15/R71XjywflP6FLr3gZx7K8UyEVQnyR1E7VN-f51xYuGCQepOvB0KLc2v0wKKB0Q4MSZxyqf2CgAchbDJ69BcVZxkDg-JuT-R8AA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......$......b...................................b..4.`?STAT....P.....d..o.....6.$.... ..N..g..[ ...7..<Hm.f.. ..}=p..!v....m..... ....t.1.R@..\S..kq...xN.%................6.y.g......H8...Z....BH......J.2.R.V.v'l..q+.TI).e.lFmA(..$...-..t.sZ02P.LJP.~)+.z.F....L.M@...fC..|'..i..!(6.....d.2n.Q..YR.9.....#wQ..2.][.,i......\.<I..s.o.Q[....Z.....|.....*.../....=...R.[.1..X...L.Gj.Q..........'IBS....;.%u..T;.gh.y..d..2...7....yV.8..}Sty).\^........IX......p. .=.ze...F.8x..bC..h.Yg4...%......h.|..{`p.....~vx..!..p.v.....t.tB->j.Br.?.Y.. O.s...X....s0.g...].=.Ru.".rR....z......\Z.N.y_...P...h.CMj*!.z~y...?..i}...S..ft}u..N...x......0.l....Fz8U._..;42..bs.....+.zG]..[.Ot....wE..\..,v....GK..$}...sT..Eh...?U;."..f....x.:.i..NC1..._...P.|X.2.%.,....{3.51..*J9.W..}.z..RL.(t.P..2........M._.....+..u.X....(e.v&aI.v......J}....$..O..U..:4I}.h.S`0.....ZY...q.g|)X...!....VM.K.#..K.!...B+!..D...6@^.Q...E..6z....X.`..D;""....D...$..q...{.y......ui^-...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2806390622295662
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2LGffo:2LGXo
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1B9BFBE209FD6BDB0DAE667C8956FA63
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:309E9A6B919D5CD697834855382244FC06E21A55
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2C6F0C2E544B26A69E4BCE070D3EAB8647CAF5C92770E2596C14CD28E1AA3F05
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4A4A78CCFF839AE4916AF4715D315947BED1798C8C9A1A558305050D0A68FA507EF7E760379394F5207445F5C672D28EE5F32183934142AB47B0267394F0199C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://aqfer.lijit.com/samples/empty.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){})()
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1360, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1360
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.749168790064011
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:yUaKOlSf0ba+BV1iyDz2R+Z5d94VAHTTdjeIx1P0iN0nYr+MN:3aKOlSfwVZ2R+/r4K14cN
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:248816E2428823AA2BA6B223B82EC73B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EC8DD868A619356C0E30606ECA110A239CA0D83D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4524691B7547D0D9F1A34FF172D940BEDAFD7725A14A5BD1121807B7D993BFFA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DC940B38C218C34AC32B45144B07CADEE60E1AAE7C90F0E657CABD24C09DEC0E43E9B450F9DE107E5A78C2321F115752F8A741362E37FE7099DBA2830BB2E002
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUBiZQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......P.....................................0..j.(.`?STAT..t......z....6.$... ..D.S.....(.....(.F5Fe.....bS.!.}.^.|...w...........d....(.Tj~^.z..........]4..NR%....>....9Ym...QF..q`\&E...#.9......v....5..X.."...d...H..h...6.GR...h@....F......$"...d...+.....H....@.@`.a.B..u.x.J....j...........uD.`$hL.JXp.......0. .lt. ._.;../L.;.6..*4.X....1h,j:1fr...f...r.,P.8...Vd......+nY...4.17....j.`..P.. .. .. .....M.(.....h9.......... T...P......7$..$...k...F...*..Hs....|..@..%H*@, ....^)...q..`.8m./.........98f...M.c:.7S...c...`.w...B....>.&.c.V..{.!...c...x...82`.t.Z......3....y., .".s...Wj{...[.n....<d...cc(ob.I.YB........E.{t{........8X.....1....m=.c.z.`!.+.f....e..>5..Ha.9..<.I.........-.`.{..#c..ur.......r..[.z...TM.}......&'..'...o.{.....=.JY..l.u.lO..BcG[K..}.......c.....w..S.G..pG....j.Vr....$...".M..0..U|.hVX.+S.{..oV.g...m.m......Q.kKF_.......he[O.l..g...".......$....=_..@...}.S.....-..!...o.....j...OK...`?..'..p.._.H....B.B.<7..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14926), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14926
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7032322884855216
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:zkK8SrdoMxBC7Vto6kz/sytgInrPAVRqtb1prapa+1vK4Q5I7iuPY1k9pVQ5uLGT:zktAhe/kzsFUtb1prapjvf7Ukf2uLKb
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1BE5D18C059CCCF323E27D6AC0DB0332
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0B4DFE78876822B6CD36FC8F0DF165276A5595DE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:056C49D5E33C04E80CC64E849F28B2D64398C56A86650788FE73207FA4C6823C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1E7BD3D10FE06C22C702EBCDF731886541BCEEF437CE9995FB0A648FBDE2839FCED213E7A5264DAA69DFB0CB2259C1837499D2B4692EBFE8E2DA5F6BCCB8B50E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s10.histats.com/counters/cc_511.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n="0.2.1",t,a="undefined",e=25,r=parseInt(1e3/e),i=t,o={"function":!0,object:!0},s={DEBUG_MODE:!1,counterID:"511",instanceID:"externalConf###Instanceid"},u=function(n){return typeof n!==a},c="HISTATS_CANVAS_DEBUG_ON";s.DEBUG_MODE=u(window[c])&&1==window[c];var A=function(){return s.instanceID},f="_HistatsCounterGraphics_",d,g=function(){return f+s.counterID},l=function(n){return!("string"!=typeof n||""==n)},h=function(){try{s.DEBUG_MODE&&u(console)&&console.log.apply(this,arguments)}catch(n){}},v=function(a,e){var o=a||{};try{var c=function(n){var t="autostart";return"undefined"!=typeof n[t]&&n[t]===!0},A={ANIMATION_RUNNING_STATUS:!0,ANIMATION_STARTED:!1,AUTOSTART:c(o),_STOPPED:!1,INSTANCE_ID:"-"+parseInt(1e4*Math.random())},f=function(){return A.INSTANCE_ID},l=100,v=1,w=function(){return e.document},m=function(n){return u(n)&&!!w().getElementById(n)},p=function(n){i=e.setTimeout(n,r)},b=e.requestAnimationFrame||e.webkitRequestAnimationFrame||e.mozRequestAnimationFrame|
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (468)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1970
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2966551470963585
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o7ywaGR3cL3A4FUA6E4gsusR7dO/Ufaw/3K/roo8osTCErw:oDMLHFwzDU/mm0HfCAw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A4B059C3E9299DF351F8DCB87B451950
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:719E58AE96078AD8D0EB9BD74F346894C10363FF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C4158E03E5693AC0059A7C7925133A99440076FE225DECA31D9DEA1EAE84C7DC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:320885EFBFA877AA96207CE385BD3FB49B04F8B9AAFF65A853F3C5CC1ED83C4720749BE761A8F93D2238AA7F3D3DC9E28BB25ED6E67E64108072C226E762012E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.LZ=function(a){_.W.call(this,a.Fa);this.window=a.Ea.window.get();this.Oc=a.Ea.Oc};_.K(_.LZ,_.W);_.LZ.Ba=function(){return{Ea:{window:_.zu,Oc:_.LE}}};_.LZ.prototype.Yo=function(){};_.LZ.prototype.addEncryptionRecoveryMethod=function(){};_.MZ=function(a){return(a==null?void 0:a.So)||function(){}};_.NZ=function(a){return(a==null?void 0:a.C3)||function(){}};_.yQb=function(a){return(a==null?void 0:a.Wp)||function(){}};._.zQb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.AQb=function(a){setTimeout(function(){throw a;},0)};_.LZ.prototype.uO=function(){return!0};_.OZ=function(a,b,c){a=a.Oc;var d=a.pO,e=new _.AE;b=_.Dj(e,7,_.YVa,b==null?b:_.Oc(b));d.call(a,305,b,c,void 0)};_.wu(_.Ln,_.LZ);._.l();._.k("ziXSP");.var f_=function(a){_.LZ
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8165
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.169012875966134
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:J11qcmiE3CEIFt7NSymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:1UIxSymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:242E1C64AA025730DCDB5437D455CB52
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5991F8E50ECC0A975FC979506EC9128B301BC235
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF46C597D56B8869F1163B4A4C7237A979777E32E5275F59714669D226218379
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AC8E2DE292A651399A62F2DF424D10AD6822799672892D1C135631167C7EE279A1A1481BA98974E439119C03E273971C7EF20E3CA992A259F92138CC6E04E852
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. var dc = {};. var gu = "1040172867115485F23B130436853698";. var su = "104017286711611DDABCDAE44EE36938";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 50032, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):50032
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99687526963219
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:h8sQnAgDeh7Kf63FlHVeVEV9R4998yO5d4NWvFI:6s0AquH1lHAqV9RYJO34sv2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3A1D827D4C9CEA1A4D9AC216BF6A3D0B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B3464CCD91897B1DB6CF5EB06E7A4F89F31EDB94
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CC7B21390D89052DA348CF014A9F38412956B535BA362D5021CF9B2707F03DF6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E2D8C5FC730AB3E648E2DCA07F462E993E2125D777B16A5FE393D1EB3A2EFEEBEFB65A7BACD058AE04B3A6B3E0883F6952824692AE28696011052C7737BBB19F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Me4A.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......p......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[K.q..v..T.n2.H7.u%....A.-.r.L...MCx...p...%......8.o;.mw.T....&.Ia...J)%.t...5g.mo.......p..Y....O...yV..j^.Li.5a.1....:66?.)..).G...ptC..e..aS.K...r.....(.w.l..r...wE..iC..F.U._jK...S.mT.j.)>.."....T.{L!.?>7t...*..wUn}.d"...:\...0.J..@.....Z...-M|.8JRe3...a.'.?E........Z.).R..!?....6.%.....gI...../.Wc....{...J$!+ ..$..]XG..}..y~n..{.`..aQ.1.9b...0..#.. ....&..........G+"*6.....7@s.ncTKJ..D.........5r..6j0....*..Ry.Q.~.xq/.=[.3..h..|SRD.I.....ss.].!)$.I.......9.......d......c..a;..[R_..f'.Pw`...]..~.....|......p<."..........,...9o...$..H......@.+\...t....5vJ...Y.GI .,.}k......k?O.V.X....a5..X $<B...]..P..d..T...o....d`FFDF.VRqC=l..?..Cn.........%..YB....{#\..o...f-.DdL....}|.!.=.~k...,.....H^....c;..e[.`.c....t.^...0|.3..G...u.D0...tN..hX...(.....S|..a.".|a........j"...o...1N4..c.n...L.PM...?......jT.on..+-,.e.....b??...yY..k..v.+a.Z..*......J.,.7.....
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19456
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.368070514046372
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:QlRIR3d1518qUT2nq+ZMOF1JXCtRgyeiyMQ6gTHwufvzlpszzLX1pDox4prZPGOb:QyJ18qUCFXXHkgphEfX1Fox4BZuOp1dt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3F62449B84EE9485831C4C1726CDDD3B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8211B1E0C4DFB4D3AD7EE8A53D02F12B9503B06A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3DB5FC063868D3CA5FC3CC2695F483266CFFEA00BEF68DFFD7E4944B947AACC8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6ECEC6EC6AB4DF78BDA57C1873ED9B88B2CEBCBCDA730B5E2FDE6A68576798DA60A4006DD3E941A8CE0E48CE64236E1411C6435363BC420897E502B20ACE3977
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.tynt.com/afwu.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFWU",id:"AFWU-"+(new Date).getTime()};Tynt.AFWUL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 45536, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):45536
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993627122085847
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:KsRpGWzvLKRnz9VDn7HdJiBcMaaZgHq0CaDtDM/WcdvfoBhZYkQG:5Rp7eRfn7HdJiBDagwDZM/PVkhakv
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3C33061F3F982F2234262844D0FEE4CA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C4BB9DD654244A9EEBE0D6F12ED4C4E853B18252
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6504F1B88B6DE335A0FC2D1802EF8B000F6569792F509D4635128DC0915D6D70
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9EF8F96559F614C2BBFE33D0F385C0A7723E6E95DF9EDA30ABFB6CCE879E5F39E22138773D57749FC762F12EC23E11ACC9DA0B6F4D99CD0A39D50C8F56B10D4B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKeiukDV.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............4...{..........................X...L..,.`?STATD..t.....@..Z..j..6.$..P. ..`..U..[...*c.({...'&..!&F................6.uf..S.l.V...i.x.........].D.,..K..@...:un..7_....D..K-M.mJM#....m.mV.A..'...~l.4T1.4........iF..#d.......G~.....>.r:.r...NC+..U..75..6...g.wp7...............J-<.h%....i.P_......P.R......)....BS.9.m./.*.M.>@....1.(..?..,...._.y.....J'...RP/c.&B..J..h....X.C...UBG|T.u+..e.I......[6...~...&...1.1..}......J..`....\?..aoZQ/lhL.}t@EH.y..ZA....HjP*.g.%d..<.....v._L...]...`.a.#<. <...KS......I....t..@[V-...^.xe.&...n@do.Y"....%T@p0..Xp..........>.}....7...D<.M.......ID...m%.A2....[a............j..;IJZ.....L.e.Kyd5"....OO8S.AR...~.c)....A.8..?8...RW....{..>..P(z.4.+............#/.....*9..j........`..N{h/tb...^.....t:c.57u[...`E.f..\..~.......D..UQ..~..x.hJ.H....Z.F.B~..S...[...q..-f).....mP....l.E..#.R...[...0I...0...h.eyGzu........_...Uw...Cr....+.B..9.&....~~.g..Z..y...^.p .i....$...,...$..Mm9.m.i&....n'.n`]......y..c:B;.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 4196, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4196
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.947790388565488
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:XXIQbG13ziwYaI2QRncIaKuia6GpnQtzFLt4Lh2uSKafK:XXl0DVtIPuiYCKaC
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:92CFF5BF3D47970DEFEF49EBF56448DB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:163E2B870500AC648A075A008408C9FA73922953
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AFD7B4CE1230FC5D6CB58DAEBEED6BCD09EBEE1E4414367596BC3BB33F62444C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:49627E12E0B3DA7B6C5F616D3DFF3AFA24F2F7C247B46A34E6A99F0476863F071797CF265AAB2C5758CA265FFEC7E5846AE80715350795EEB40615124D2335B2
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZyzwprpvBS1izr_vOEDOSf.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......d...........................................T.`.....$..m....X.e. ..6.$.<. ..x.W..<...3.5]O.../..!.m`_..5~.X...;c...S.#T,.5V...*...`u......t..#$........A...2.p..l.{b+H........p.....@....3@..%....k..[....(....l..]cv.-...m..(....=....1..=A....5E....|..v?D...Xa...w@..J&.%k..)z.Q..8..4W..f.2H$W.h+t....$9..=..q.-; ..P.qJ..$.Ua+L..0.....'..u71..Bg.F..U. C".....!M...)V........M._s..mW.w..X.c.A....`n.....{.@..-J....B}...q.o.0..>.Q....|.z....BBh......sIX.$av_5...J<./..;........|h.......2.#..0F...4..b...}E..d..\......1..N]........`.0B.....?A.9...F....+I.BX.....(W....1.t.C....[.t...jo{..< H....F.+@..@.v......D.L.oD....Yr.("/M._..I...m....^...`....W.OZ.O..0.p!tQ..?.......a.1-e...Z....k.zb....j;!.&........m.-......;..,....`....3...?.!wT.{.R(.y...>.i.>..o......+.db..:b.....vj..)..\...2.&.nk.q.W..F..tM...._c)......@:.Z^..;...O..6".P.V..}x.*.4..b/....[.S......~4..c.^..m.....2..p..lB.K..O....>..K......C.m....M.H.Y..a1..:.0.Ki..7..(\.f*.3
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 26992, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):26992
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.992281768071691
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0qMvx5Q6PuscBhhGTTMJzBASBFa99ITYpp1b2Q17kUwBkEV50x9Xg96Dsvv9wO:0qMvx5Q6Gsah2T2BAuTYwBppri9XhS3
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:92BAE553B71BC6DEDFB17E73BA5029EB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4B581AF52A479729888031EB60722A306A68DA55
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:49BE4E1A8B5E250DE2A7A738CAC6C157E4148414CAEAB4055D92DA8152D95619
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8895176C2915FF0AF40D923256CE4371B639B24945D9E4183B8146EAFFF8DCA58E87E3CCFFEED8B2CAC88A7BB2906875C4E3CF1DA6B39F4563821A8AC287E130
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WC9wR_LU.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......ip.......8..i...............................D....`?STAT*........<..A.....6.$.... ..h..x...!...s.!............gK....r..u&5{.H.IgT:....?5..qi.i.c.m.^!.L..dZ ..=.%2......m.....\Fr...=.,a%..D%..1...r.".o-s..N%.9.u8.s.1&[k..B..m6D:.t..M.z.;..F@.A.RIT.I.y.Q....N.. kG..dD^x....*.bs.JLb..2.St..f....|.Y}.M|.y>!.p.|../sT?T.c'~.......g<...D.H..Q..'}...........3.+.....fN].D...."0n....?....$..)@JR.\ ...n..WX;m....d9.R.?.....B.....R..\_...~.m..V._.ml.*9pL..Jj..(9.Mi....rL.`m.`.S.|..g....?..O>...)...hc.f%.m.6.7..Z..c.T.....%...n.Z"..i..G...|.=.A1:..9.......r....+=1...........T.5.....5....B......F.,Z....)..E7..q).!...:.0/.V.9O./......}z1)`8..T....,.......I.@..?.FT@q.M...{S.A.c....sI........ .K..5.mP....Wg.s.'....IuaD..........~.+......`.-.[.....(g#.........,..[..|r.u...3+..J~......p.=...1.)o..W.J..45.f.8..A. .Qg..H.N..O..yc....."k....w....2\.Z...q...a.7....C6.C.....fg..3;... O...........9.gp.F...o...I.O.W.Y...*..<P.R$..{.d.6UY..R4.{V.......!?.x.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2444
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.675744905563244
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Gunki4KtlT+YU9MpRa/zcFhxpLKiu/lHpegj5y72a4ukvzLx:Lki4KtlTla/szp6yqaIvzLx
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:587AD853B4154BD03966D55320BB20C8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A631C5FC74B7A50B709025B53DD292277261A2F3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:87CBA7FB4A3B4AAA054DB3861A443B7B6D6C4C17110B7CA30D38AA213B7DE6C2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0EBE1A74100542ED46307C412B6E9EE92AAB88FCE1F82CDE5264A62D307CF4006386D9C62BD19C07EAC066549D85725C23869D7CBF7318AC9EF95FF532764F56
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function () {. try {.. // set up our pixel. var fcmp = typeof __cmp == 'function';. var fcmpv2 = typeof __tcfapi == 'function';. var rnd = Math.random();. var img = document.createElement('img');. var exptid = encodeURIComponent('ZH0ACGcJbbkAAAAIcDANAw==');. var url = window.top.location === window.location ? window.location.toString() : document.referrer;. var img_src = 'https://pd.sharethis.com/pd/dtscout?_t_=px&url=' + encodeURIComponent(url) + '&event_source=dtscout' + '&rnd=' + rnd + '&exptid=' + exptid + '&fcmp=' + fcmp;. img.async = true;.. // set up the aqfer script. var pxscrpt = document.createElement('script');. pxscrpt.id = 'pxscrpt';. pxscrpt.async = true;. var pxscrpt_src = 'https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=' + rnd + '&stid=' + exptid;.. var done = false;. function load() {. img.src = img_src;. document.body.appendChild(img);. pxscrpt.src = pxscrpt_src;. document.body.appendChild(pxs
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (29630)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):29631
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.342380484360538
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:b5bM/sa3zmX+AeP/OCqV/Gkg0LHJm1jtwTpUE52wj5:bIqvCqV/GP0bKej5
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:7B0E00AD4BF8DD2327C771611334B490
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:84EC23F8659E09AFF5B4C10A66A5E91EF438772E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D4526621DCB22DAA4E9DE47FBA6D5730546AEB5DE97CDAE90A5B29D0D77377D3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F581A2D52FE749A2520375CFE7EFE242C04D921528295D7B596D94F45329DE9C4ADC2AB036CFCC1326FE4368E13AF076BE8D33703EC30047B4D96E7A9CDD8BB2
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:function _0x73b3(){var _0x325440=['text/css','Mac','Chrome\x20OS','result','linux','TypeError','type','SameSite=Lax','permission','format','hasDevToolsOpen','hasTouchEvents','test','horizontal','abort','indexOf','2018952qiESXZ','getResults','iphone','hasLiedLanguage','3b5d4bfd3373e85c21c0967f32e4a029','@media\x20(touch-enabled),(-webkit-touch-enabled),(-moz-touch-enabled),','isInitialized','cssText','safari','hasLiedBrowser','createElement','some','script','nodeName','length','margin','isEmulate','replace','hasOwnProperty','innerHeight','contentDocument','charAt','stringify','head','parentNode','getElementById','productSub','defer','getElementsByTagName','load','onabort','dom3ic8zudi28v8lr6fgphwffqoz0j6c','open','ontouchstart','location','toString','vendor','substr','floor','5040018pcNJeE','substring','7hcYghH','&res=','console','contentWindow','createTextNode','2646440pqInde','Other','atOptions','atAsyncContainers','&dev=','send','&uuid=','key','match','iframe','platform','splice','at
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 42132, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42132
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995169768536831
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:mZTig+Kv+tyCkYAb9D1BDH1xIE12gWo4kXJ6xUCjOtEsllZ5ql3/a0YM3jUVgQwE:6ToKWwC9AnxH1+E12gbExUr0PdzLcQUn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2661BDA6D2BA62A920BE11952BB94849
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7C1EE90488041D444D2289AE42C06D1958F34584
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:ADD6DDD7FEE32D58EBA385983AB7DCC9657AD97CDBD4BF4594DB38675847EDB4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D89115D310603052FF8E9C10F23322F64C74A6E4588F719E37A9368969122752357BB1BD3F45136D34AABE6DCEE717B462684A2D861931635B63AA876AED0719
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshRTY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..................0..........................$...r..4.`?STATH..*........Q..6..6.$..^. ........[...E.2v_.0.%.......-g..`.)..Wz.0.p.;.L7w".C...}........H&2f...i.B.(.s8....\.M..\..)kW.......z].L\.-....."q..pvGW.F..+0e..fv....5....H1Yu..&..U.]...fiQ.....'..3.-..X......PT....,K.5.....^.W..LB...d0...d0.Jv.%.........7.$....,QQ....".d....N.x.Z.?g..Z.LI....Q.{..D..j..M..L..<..1..CK.......4.......8....s..y?..=..D...\.M...?.U...N.7..._..dR)..VS%K./...G.M.?..[.B.s.o....I<%..hp....JD.+.z.....g..."...UX....T.J.q.B...y~n..}c...#R...B..|,.(.`R..." .G@l...a....)..{...H...........$.:*...g...(R.w......|.}6.<.M..J....5c36uN].K...E..r.c.{;n.7k.&b.._..O.i....A.Iv.N..: ]I{.t.B.....s.tz..wYgo..eJ.ej..?.....bd.%..."...C........bc...,b.BZ'........U..........B.....#.m.....c.6JJ..Q%0Z..Zh.D.60..0....N....;,..<.....g)......9.M.RE.......ET.:..\..E....o2..4.....8...&....w..w~(*...a.#.T....l........(W..f...6r..P..."......*@....@....3..Sq8.J..(....u:...%3.?T<....M\
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):538571
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5544245450910505
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:rs02pX36wtZwRIEiwsYhUk423ONtepRt/030H0n:rSlZ/RQB0jn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1E689CCA517955A8270CE9803E88BF93
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A0AC0DB01EC0C7EFA721E75AE9D545A0ECECE2E2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C93728E7341CA538E55663903E5C18D034E31F2DF6A058B2F27920A37420F50B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9408A375F226DCAADD159D9847392167D426CBC16B96B1D9F769D117069501EC2EAA482526D52C2C33671CC66209FDC43F2595D49535D4B28A2B40C05222A2B3
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ha,ka,baa,caa,daa,eaa,ra,faa,jaa,maa,oaa,taa,$a,ab,cb,vaa,waa,lb,mb,zaa,nb,ob,Aaa,Baa,tb,Faa,Gaa,wb,Jaa,Kaa,Laa,Haa,Ab,Oaa,Saa,Taa,Uaa,Vaa,Raa,Waa,Fb,Xaa,Qaa,Eb,Yaa,Zaa,$aa,bba,cba,eba,fba,hba,jba,lba,kba,nba,oba,pba,qba,rba,sba,Ub,tba,xba,yba,Aba,Bba,Cba,Dba,Eba,Fba,zba,Gba,Jba,Lba,Kba,Oba,Zb,Qba,Pba,Sba,Tba,Yba,Zba,$ba,aca,ic,hca,kca,lca,gc,jc,mca,nca,oca,sca,vca,pca,uca,tca,rca,qca,wca,xca,z
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1384
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.808118802355832
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XX9sBxG/OsaCezrBbGlCG/Labdy1t6oEPjZsuIPJE+nfLNZD:XX+BfsaxzSCIUy1t6oEsukJnJt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:20272454D2D6C9F0FEF2AAB9A7CA0514
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F11FFE17485758FACC6BBEAE5AC42A9775968B94
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E16EEE2C2F198F221EC9237D2283D8A69B0E76BB09B8B35F18F03B9A866D39AF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4DE9D9E6D19B7FCF9FA14299340A499B241260A41A4758DA3B10C1AEA2F86B4C01E98D5F43CA87B0AA688C62C01DF874536AAA5AC7D38FA98D1ABD76042E908
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........V.S...W..G.6rB..W..%p.Ci../.........J.....#;....~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ...e;.\\&....x..q....plW.s..T.m.8.P.K......4.S...oT.hk.3'..........O..."......-+c..0#.M1qS...RnZ...L...r.....6..9.=...APWy....."5.0)..\.'...6y.m..;...m..8.....frj..r.&N....e>.....(..q...n..;....2....).......!...1.s.^.68.Y\'M..w..C..LN..5.o=<8x.m\..k..j..."..f.z...I.....C.#a........8K...m3..Y.M......}.O.>.$..o..H...6~p..QVe.8...D..Se....9....}....z........(..|..CsZ.E......B/...gg...2..a.W)[.....E.9...RR..Wu^....o.p.#..].9A..~.K0...........o4.n.....k...d.L{.(......+Z.'..^.....F;.]S\..k.t~..R..f.$./...+2..Sssuv\..0.cW..0.?..=_...b.y....8H.........4.&I...A.Q....Q.@.|W....A..8....BD.!(8..q....l<.q#.aP4L...&.V.r^8......M=...S.%b.wq.g.~.A......)N.....G.p.f;.+Y..jg..~....Y. . ......w..}.-....... ...d..Q[.O.....yK.i....p..|...5.i."...kY..)....s.G........{....W:............y...<..G.J-.R..^..A..(5.q..;f.i..b+Yg.WG.O.G..6g)`..c.U...[...K.n...fu..%AQ.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1135623
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.597239737827506
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:nCx5Y8fP6UrKHXxhZN0mlYzYYhc185egcMOOI/PSNtE6nijjGn8/jTez:nCx5+1jvjT6
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6CCF9EABBB17DC87843049F641256FF0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EDBD182A1ECE045FF12689EC311306A373D5F2FE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:75410C1E9FB7B6164F316DCA8E209FE258D3DC762193C972272C36DA45193B1A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1EAE4920F14F49BE2615A9837AFCDD11C86D8FA4A81B8624C5D9D3427B673024860B525A064D0238E31D34770BF4E2D9CC1B063E49DE6FCAB7808FE3A0CECE2D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/_/freebird/_/ss/k=freebird.v.OYN12OJiYj8.L.W.O/am=wGA/d=1/rs=AMjVe6iFIsZ0gB83iGX8flEwO9w6rx4vmA
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.tk3N6e-cXJiPb{-webkit-border-radius:2px;border-radius:2px;-webkit-box-shadow:0px 2px 4px rgba(0,0,0,.2);box-shadow:0px 2px 4px rgba(0,0,0,.2);-webkit-transition:all 0s linear 1s,opacity 1s;transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.tk3N6e-cXJiPb-Tswv1b{background-color:#f9edbe;border-color:#f0c36d;color:#333}.tk3N6e-cXJiPb-u0pjoe{background-color:#484848;border-color:#202020;color:#fff}.tk3N6e-cXJiPb-EfADOe{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.tk3N6e-cXJiPb-GMvhG{background-color:#dd4b39;border-color:#602019;color:#fff}.tk3N6e-cXJiPb-TSZdd{-webkit-transition:opacity 0.218s;transition:opacity 0.218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.tk3N6e-cXJiPb-yolsp.tk3N6e-cXJiPb-TSZdd{padding:2px 16px}.HB1eCd-X3SwIb-haAclf{font-weight:500;height:0;position:absolute;text-align:center;top:32px;widt
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7396
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.45857134487343
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:pzEc3By4f+8nQzvpwo90TOsqfLuYCeXgVvUpNsV/MuyeF+88n/1N8d:pzdRNf+E2V+YnQJUpe6/eOnN2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8FD0D02FD0434BFE1757D0D5561B1B96
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4E3573CF0C9207D8875218E1BE5F72D0E89496BE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DBF4831EC8A09D803850AD56CE189451EBDEB0C417E1F066E4A0D492AA657398
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C9477B2B16BC81628A70CBE784729FAE21DECF07EC5AADCA778B20BE283C94734A32D970094578734F99F2850C37DAF51304AC0B268214EA05CDC82E8844C72F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.Y...oy.B.3D..pN{...R.G..I2..Y.9-.=>../QQ.:D..uE$.I.I.RP.E.P.E.P.E.P.Fy... u.... ...F....%..$..............4......`..Ux...." .`OL..h...Un.o/6.7>...F:.t.qrpZ..m.8__..P....U..(.(@f..[..G?..,.R$J..<.U..>...MK...A.-..c....b|*........\U..YP:...).Tn....1.!.z.A?.-QHX*...:.."..o.G....O.j..G~...T.....#.T.O....6:..}}*>....G.#.......(...(...(...(...(...(...(...(....{m$.yayR
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 100756, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):100756
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997403019876083
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:u1cBLNytW4L2twQPpIoRuqamQ1SgRwwENO51ev:KE5yttYpX0mR5wmv
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:4498A1A925FD2D5630BA89B78739E194
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C757EDCF6538B1F0968F69A7618C564DCAF7150A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:54EFCB5570863B2329C2C677749C85C7ED337F5C16BF38CAEA17807196150293
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3510CF6C3ED3786716329466F5575F63563B6C0DFEC2F78E3CA8C881F6C17EC066AC21EDDA970ACB377E610F1A5C937D9CBBE38DC690A30F12FEF49EDD93189D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9SIc.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..................0..........................<...8..2.`?STAT...P.....D..).....6.$.... ..~.....[..r...GE3n...g.T....&..^Z........Q'..#.Q...u.....+...U6L..$!P.co......4w...rIQs.'.nXX9....@...N.W.....X...Z6SI.(.........I...zC.H.U.[.M."............\.....w.N....Q.w...L-zGg%..S.....Bcwq!].z.H..V..T........w...7...jE1.:.zR.U-.....f.e.'._9.y".$"#.(...M...=....[t.X..Rv..1.>..g.o.P.?..q ....4RsP..I..?........].Oq..k .q...PJ.ii..}?.W.r.BA.Y_.M..........$,.Nd.:.'..r..(.q:/i.e..C.......:...kq.....8.}.8.S53..=&6...+..Y.YY.......o.>....s..x"5X......z...'h.D8<N .E....s....v...hh+........RE..5....D^.....i.i\.f....*......~.xJs....n......Gl......%..X.L.VW.1.A*.........Us...xp.G.^4.J.... ......#b..=uF..\Z.F....[x".y{....g..>..Z1....*`....;<.?.~'.ui.q.z.0...Nz...9.l....h...Qa....|........R.RjZ7..2h...g.T..Z.U./.....nCj/._..Z...... 1. ...H...&%......es!tbf..\.....h.k.|......=...1...,.sxI....dcW./k...o....._...{k.N.....:.`.*?......`..T.K..k.._.. ...D.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1420, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.723110473429003
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:PIOJL9JTXY3oLB09sXzsG2PGl589W5VCBMSVtR+dSGwf6UJ93ciyuJL:PIOJLTXeMK2s1el5b5VLKtR+8zfxZci3
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F8FB2BDE26ED2B7A60BA773D42DD2150
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:70871B9E74126289901A00F44B8271849A125DBD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9DAA921A21820750F7FE6223AC35072394F99209C374409981F6EFD1B2E3DCD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B397932A81E81F76E31E85731A92CF468EE523E89313DA0D78A1513F7CD48C8D5BAAC83C3E02BACBEE45C9CBFDDE8D69BE0D1B6DC584C67624DAC1F027942CE1
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJHkq0.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............`...1............................F...`?STATH.d....D.m....6.$.$. ..h.H..._.(.....5.$a..3.|...7......B.7.BT.4...5..:D.k6......4.G....D...8.3.W..+..e",f!.(.RL..K4.$..B.TB{.2b!1d.I...[.9...;*..j..F8!...... .......H419...O.....0....@...].. \V..1...$..)&..0<.....x.......L*s.|.......$.1...%`@..."..i6...;.\...]...$.!.. -..Q..T.?.....h.'?.........l$.<0...{........(.4....-..R...A.$.oK...@.0.(!d4.#.@.0...B..\...~=N&.nj{.5......MjBq.......S2..@..7....e......J.....<..Rj.......J......u.5.)...mr.K6-.iQ\[8y2...{......ft....e...O.2.QZ.N..f`.....D...g..+K.]"..S..l?..^$...]J".sw./<l6a.t......s.....:.y.Z..;.x....R.1...d`......y..:..oi...Iv.|[..../.G..4.i..J'..v..?.-.M^..\i...n.".d.I.L..9xt....R.%K........>}}^..";.C.'|.n.j..L......[...b..m..j}U.'...w..XI..,...G....{X...!3o...j.R..q.w.bO99...Zm..c.J.'Q9.....i......mJ..aG.....'Jd.:.J..S.mXaN)jV..7gk..q..s....T.....5.B....{c...9q...............Q.5.. /..!.........h...$..'..>.......X..0.cbm..f.'......8..R
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):51
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.686843724197175
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:QBRgyNq/HG9AikSdqr4GfwY:IgymGfkSw4GfwY
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:7A547E5B97EA2C5071257AC507AE0AF8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4178492E4BB02E9AD24CD47381B01FE85B42783C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5B91BCF5309EBAD394C929BA48E812819659EC091A2F29C70F6BE9E9A8990F60
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B78B538A80A6015BB3B8BE59DF9F9BAA031FF13A08CCF1280FDCE2136E2189C38CF3C0B706D4C3725A91610270F95AFF8A387B5FD401160E86BD88EDCCBD412
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://t.dtscout.com/pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=2&_ls=7&_cc=us&_pl=d&_cbid=4xth&_cb=_dtspv.c
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:try{_dtspv.c({"b":"chrome@117"},'4xth');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (834)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):453061
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.747186883797687
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:syyspcfA7EGJ/CuIpdvaF9irJ0k21q3Ai/7uYFjN:59QrWOXJN
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:77791B395D7E8DABC8849212A71F5A74
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B94246B4360BE09B4FFAFC6150759B2321A5E68C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:996322644DC192043E8A9BE93A789F9C03D371FFD756DFB2AFBF4A261E52962D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F948741969581DB51CDBDF0CA29081D78264BB83A2206AB90489BB568DF7ABDD1923C0E21A4A8BAF11689BC49BBECD2FE46C2087685478AC60F8A00531445FE7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.zIS2MaIzuyc.O/am=wGA/d=0/rs=AMjVe6iDXYbnNp7GJjKtCDbS3bXEPJSKmg/m=sy33,sy8u,I6YDgd,sy4h,sy4g,sy4i,sy4j,sy4o,sy1n,sy4c,sy4e,sy4k,sy4l,sy4m,sy4n,fgj8Rb,sy4f,N5Lqpc,IvDHfc,sy53,sy50,sy84,sy9d,sy9t,sy82,syba,sy8p,sy9,syq,sy3q,sy9f,sy9m,syb7,syb9,sybc,sybb,syb2,p2tbsc,nV4ih,sybe,LxALBf,sy23,sy27,sy3x,sy22,sy2e,sy2t,i5H9N,sy5d,i5dxUd,syc7,sy2i,sy5f,syc8,sy72,sy2y,PHUIyb,qNG0Fc,syc9,syca,sycc,sy7r,NTMZac,nAFL3,sy25,syc4,syc5,ywOR5c,syce,syci,sy3k,EcW08c,wg1P6b,sycb,sycd,sycf,sycg,sych,t8tqF,SM1lmd,sycl,sycm,sybg,sybj,syck,sycn,vofJp,Vnjw0c,QwQO1b,sy7z,syag,syaf,sy7o,sy9l,syai,syah,syb4,syb8,syb3,sy9j,syb1,QMSdQb,X16vkb,WdhPgc,JCrucd,sy4q,sy4p,sy4r,Ibqgte,ok0nye,DhgO0d,oZECf,sy4x,akEJMc,sy4y,sy4z,zG2TEe,sydc,fvFQfe,CNqcN,sbHRWb,sydi,TOfxwf,sy1w,sydn,sy20,sy2s,sy6c,sy6n,syav,syaw,syaz,sydo,sydm,syds,sydw,syef,syeg,A2m8uc,sy55,sy51,sy52,sy54,sy56,jjSbr,sydj,yUS4Lc,KOZzeb,sy7i,sy7k,sy9w,syb6,xKXrob,sy7j,sy81,sy9x,sy9r,syay,syb5,DPwS9e,sydy,sydx,sye3,sye0,syau,sydz,sya6,riEgMd,sye4,lSvzH,sydu,oCiKKc,syda,sydd,sydk,sydp,sydr,sydt,sydq,RGrRJf,OkF2xb,sy9s,xmYr4,ID6c7,syeh,rmdjlf"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.tF=function(a){this.j=[];this.H=a;this.N={};this.o=1;this.qD=null};_.tF.prototype.Ah=function(){return this};._.tF.prototype.step=function(a){var b=a.id;this.N[b]=!0;var c=null;a.element&&(c=XSa(a.element));if(a.hda){var d=a.hda.map(XSa);d.push(c)}else d=[c];var e=a.delay,f=a.duration,g=a.curve;e=e||0;f=f||0;var k=null;if(c&&f){g=g||"ease";k=[{property:"all",duration:f,curve:g,delay:0}];for(var l in a.OJ){var p=a.OJ[l],r={property:l,duration:void 0,curve:p.curve||g,delay:p.delay?Math.round(f*p.delay):0};r.duration=p.duration===void 0?f-r.delay:Math.round(f*p.duration);k.push(r)}}g=YSa;a.Bo&&(g=Array.isArray(a.Bo)?.a.Bo:[a.Bo]);if(a.ep)var u=a.ep;if(a.pv)var w=a.pv;this.j.push({id:b,element:c||null,iB:d,callback:a.callback||null,Bo:g,startTime:Number.MAX_VALUE,endTime:Number.MAX_VALUE,delay:e,duration:f,OJ:k,style:a.style,YI:null,ep:u||null,pv:w||null,vs:a.vs||null,after:a.after||null,promise:null,pendin
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41288, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41288
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9945345147413285
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:5vEL7O6uEehQ41srh9FX9LELWQL91cJpWi9l04QFMu276l3b020Xs4cNDcx:B2SQnh9FNEZL91kpHQ4L76JQl/gDu
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C2016E340130CA6E2ABB66D40055B6F4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9A999B20475FE5CA7314918BE5BC09555EA44022
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:347B8E3E68694A70F4B024CDBEE7FB7ED5F98C19D0DAFEF6B8F237191C796F03
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:975CC5E203B9BD6D9312E30D519938DC0C437ECB7C1FF8A1FA3328B21413B4568E9CF6B1105C5C0DD9F9F61912342FDE9ACCDAC101963381777A65954EE1DC92
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq0N6aXo.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......H.......0..................................8..:.`?STAT@..d...........h..6.$..L. ..f..^..[....5..$.Y.......H-...............q0...p...... ...9L.......{.........+Z..u..{.m..m.gd.e..9en...-V...lT..Rg..e..j..~.tzW...bg.+..u.I.T.z.u2w.!..g....PM...kd...9W.N}..*6......l.".a#.D%*...d+~..^.MW..uQ.z..........J<..:Hrb\.6.....WY/..k.q...;u......O...x.l..6....[.:.q.a..h9e...h...*P..X.l...O...?.>......^...,^..d...z#....VDF]?..M].t.d........D..=-..%.....s......{.y.....fc.2+B.B.......woo...0..1.'R.".6Y.ba#.XX...A..E%..(.D)..F...Ao..A.....8K.u2_.....&..|7.....6...T.8..........;:.Q.AA.`..677....(..s...oV.=[...v...v.W.^{$...\....](72...22......22..(7.......l.m.r....V.$d.y.5P7....Z......H..$!....8..|.....Y......3R880.....}Q.a.0..k.W...l...>..ov...BR#........L...K...\.a.......'.I.<.L#..H..D../_E,.l..t....y......".....x..P..@..(........S..m...%'.R..A..F..9.....NM.........K....A..3o/...!...@..?cH.\~-..2l-......kf...h4p...=!QJ!......*...l..U..x.,XbKi|.I..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43601
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.362094585622624
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:HiS1YxfHfIcITa4P5+23ex/BVQOXGsWIYTHpji7J:HioYxfyTaW5KVQpsEHpgJ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9B991FC4E41448221BE02744748EC589
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:47DF0B75614D17D1E94D61FC4006849EA8E1E13D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FFE8AC1AD574101276F7BA3BF6CFB95D55ACE8486BF60329ADBF843C64A2EBCE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FA4E263114DBC0BFE29FB7C1A39F7A0D36178D0BD6B6075B99D1183315F1FE6A23D1AB8ACC49710E2165D945135B5AEDC685A723F0DBC5C7E0F6EBE6E878DBDB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16311_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16311_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16311_a(a)}}var sync16311_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16311_c; if("function"==typeof Object.setPrototypeOf)sync16311_c=Object.setPrototypeOf;else{var sync16311_d;a:{var sync16311_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14926), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):14926
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7032322884855216
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:zkK8SrdoMxBC7Vto6kz/sytgInrPAVRqtb1prapa+1vK4Q5I7iuPY1k9pVQ5uLGT:zktAhe/kzsFUtb1prapjvf7Ukf2uLKb
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1BE5D18C059CCCF323E27D6AC0DB0332
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0B4DFE78876822B6CD36FC8F0DF165276A5595DE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:056C49D5E33C04E80CC64E849F28B2D64398C56A86650788FE73207FA4C6823C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1E7BD3D10FE06C22C702EBCDF731886541BCEEF437CE9995FB0A648FBDE2839FCED213E7A5264DAA69DFB0CB2259C1837499D2B4692EBFE8E2DA5F6BCCB8B50E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n="0.2.1",t,a="undefined",e=25,r=parseInt(1e3/e),i=t,o={"function":!0,object:!0},s={DEBUG_MODE:!1,counterID:"511",instanceID:"externalConf###Instanceid"},u=function(n){return typeof n!==a},c="HISTATS_CANVAS_DEBUG_ON";s.DEBUG_MODE=u(window[c])&&1==window[c];var A=function(){return s.instanceID},f="_HistatsCounterGraphics_",d,g=function(){return f+s.counterID},l=function(n){return!("string"!=typeof n||""==n)},h=function(){try{s.DEBUG_MODE&&u(console)&&console.log.apply(this,arguments)}catch(n){}},v=function(a,e){var o=a||{};try{var c=function(n){var t="autostart";return"undefined"!=typeof n[t]&&n[t]===!0},A={ANIMATION_RUNNING_STATUS:!0,ANIMATION_STARTED:!1,AUTOSTART:c(o),_STOPPED:!1,INSTANCE_ID:"-"+parseInt(1e4*Math.random())},f=function(){return A.INSTANCE_ID},l=100,v=1,w=function(){return e.document},m=function(n){return u(n)&&!!w().getElementById(n)},p=function(n){i=e.setTimeout(n,r)},b=e.requestAnimationFrame||e.webkitRequestAnimationFrame||e.mozRequestAnimationFrame|
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (649)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):25762
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.407743377812744
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:0HMcfTPp5M6cTYCeR82OY+lV3fyyZwINKYyT:0pTC8d4V3fkFr
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C45E29F84E21C8A49C3EF070D2E3183A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:88010C9EF3DFD5BCDFEE17DEEF2070E1F31B278D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:74D1AF68E0871A108BE20138F809C35E700E58FEEC197734CD09E81B0D1A1AA6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8FA1EFA95CFAF63EF26CC298A1FC9A9DD126B460BA66A64ABF0F61D5124E22B78AE254C4905612C3709CFDBC24F5D61D5E70860ACAE88BB72A86642A5CB4272D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.zIS2MaIzuyc.O/am=wGA/d=0/rs=AMjVe6iDXYbnNp7GJjKtCDbS3bXEPJSKmg/m=sydl,sWGJ4b,sy74,sy75,sybk,sybl,sybm,sybn,EGNJFf,iSvg6e,sybo,uY3Nvd"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.v("sWGJ4b");.var orc=function(a){this.Ba=_.q(a)};_.C(orc,_.E);var trc=function(a,b){b=b||{};if(b=b.m9)switch(_.xh(b,2)){case 1:a.Ta("MIaCgc");if(b=b==null?void 0:_.aL(b,1))a.open("div","fFsnHe"),a.Ob(prc||(prc=["class","rRld8e"])),a.Mb(),a.Ta("lBL31d"),_.U7(a,{icon:164}),a.Sa(),a.close(),a.open("span","Pw1xR"),a.Ob(qrc||(qrc=["class","FczIpc"])),a.Mb(),a.print(b),a.close();a.Sa();break;case 2:a.Ta("EXhbA");if(b=b==null?void 0:_.aL(b,1))a.open("div","QqNTyb"),a.Ob(rrc||(rrc=["class","rRld8e"])),a.Mb(),a.Ta("m6mm9e"),_.U7(a,{icon:139}),a.Sa(),a.close(),a.open("span",."lJICRc"),a.Ob(src||(src=["class","RHiWt"])),a.Mb(),a.print(b),a.close();a.Sa()}};trc.Be=_.tx;var rrc,src,prc,qrc;var V7=function(a){_.S.call(this,a.Ca);this.j=a.service.Lb};_.C(V7,_.S);V7.ya=function(){return{service:{Lb:_.jD}}};V7.prototype.o=function(a){var b=a.data;a=b.type;var c=b.message;if(b.Hc)this.W().Va("XgsRcf"),this.W().Va("Jj6Lae
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1416
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.811377924682188
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:N2bmsAaPNl1Yn3NXvem3NhvRcpd8CE/LZnnrHrEV9bw+k1kjXriNClDuK/PVa1Fp:OmsAaPNl29Xb37vRcpdO5Ezbw+ukjXrg
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E2D07BCC7B3C68F09F3517CD26B496A9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1BC266CB846B248865B43E53CCD7C8117A70B7BA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CC93B0C6CCF01063B9788530CA2389636059624B18599DE8EDEF8D4054255474
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:35DA3761609813625AD4A9FDF9253617CE61EE350F08B2915ED38C66A50DDC2AD35B5D0D0E4B8993103E4E40A116621FE2AF2D0A9C4D71D18F9B1098B82215D0
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QuW4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................1.........................4.`?STATH.d....x.=....6.$... ....6.....Q.0N.....1.C\*...d..T...'K.......s..fC..h.....F..fiM.m%j . .B.(.40fBM..9...S/M})...K..6.j...?.ok....n?Dv}..?_W..V....Ewo....Y..x............<._7"Pa.Hd....r.E..n6:.::/}H.dP<...w\..... z.....H)'...,....Y.....e...b)...k...2..<l..8...~gY.U.M"R!.zM2.\zM\.|...c......@..0....h...s.#...]r`.!}....4..d.&......gf..n.d.....v>|s.P__G..GKBa1w!...#!.A.....mNq...Bw.P"p...J..5.....D..Q'...B..L....CK.. [T$,.`.G...IP,Y....A.J.l$6..A.}...`..8..;..]u....&.[....m.@..]z..C......'Z+.l.4*..Xc.. ...%.d....x.s_e..P..J,...81#...>........+.8.K!...E-C...%.,......'.....2{Uy.4.....xH.....B.......Mfn......`.q.X7u0r0...q....q..d...O.b$'...r.:PW.C....P..S....XS...2.....K..P...u.S.bd.@k..'.o.:.z.=...?/.y..m~>#\..._.Fi..w[[.<.t.i.cG...8..`.d..R.9.L....D......4.`.@@$Xjp}.1l.G....]$.;..L...9.E..o..\..e..#...f..p.=.~.qp..)J......".L....:..].....oS.u&....F.6.....5....H5.eai..~..x.[F...E..y.7l.m...s...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1384
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.808118802355832
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XX9sBxG/OsaCezrBbGlCG/Labdy1t6oEPjZsuIPJE+nfLNZD:XX+BfsaxzSCIUy1t6oEsukJnJt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:20272454D2D6C9F0FEF2AAB9A7CA0514
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F11FFE17485758FACC6BBEAE5AC42A9775968B94
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E16EEE2C2F198F221EC9237D2283D8A69B0E76BB09B8B35F18F03B9A866D39AF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4DE9D9E6D19B7FCF9FA14299340A499B241260A41A4758DA3B10C1AEA2F86B4C01E98D5F43CA87B0AA688C62C01DF874536AAA5AC7D38FA98D1ABD76042E908
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=0.2234241988990855&stid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........V.S...W..G.6rB..W..%p.Ci../.........J.....#;....~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ...e;.\\&....x..q....plW.s..T.m.8.P.K......4.S...oT.hk.3'..........O..."......-+c..0#.M1qS...RnZ...L...r.....6..9.=...APWy....."5.0)..\.'...6y.m..;...m..8.....frj..r.&N....e>.....(..q...n..;....2....).......!...1.s.^.68.Y\'M..w..C..LN..5.o=<8x.m\..k..j..."..f.z...I.....C.#a........8K...m3..Y.M......}.O.>.$..o..H...6~p..QVe.8...D..Se....9....}....z........(..|..CsZ.E......B/...gg...2..a.W)[.....E.9...RR..Wu^....o.p.#..].9A..~.K0...........o4.n.....k...d.L{.(......+Z.'..^.....F;.]S\..k.t~..R..f.$./...+2..Sssuv\..0.cW..0.?..=_...b.y....8H.........4.&I...A.Q....Q.@.|W....A..8....BD.!(8..q....l<.q#.aP4L...&.V.r^8......M=...S.%b.wq.g.~.A......)N.....G.p.f;.+Y..jg..~....Y. . ......w..}.-....... ...d..Q[.O.....yK.i....p..|...5.i."...kY..)....s.G........{....W:............y...<..G.J-.R..^..A..(5.q..;f.i..b+Yg.WG.O.G..6g)`..c.U...[...K.n...fu..%AQ.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.238616854894245
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:51bdLhb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51bdL513QvuHnmVZkGdDJH10D+xc15C5
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8D87FE632D7B8A2B191CCDD1824DE4BA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:86150CF285F7DB05E3528E5537EB66A7F9F55E1E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B752FA78228459C5210717F41A3138B88A3A27E98FB4B46D971D41773F0FEC71
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ECF408904729763C66C2D6DABEE8D38C0D86369E1C65E0452B027E51FC5C392AC8F6546C37C86E17B83B01F604F13492A0DA3AD84856B9C09A860BD769B3EA2C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s4.histats.com/stats/0.php?4569126&@f16&@g0&@h3&@i1&@j1728671174751&@k17167&@l3&@m&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@q0&@r0&@s511&@ten-US&@u1280&@b1:-123290031&@b3:1728671175&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&@w
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:_HST_cntval="#3Vis. today=907";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 116852, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116852
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997713935602442
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:bDllz3cdHVFRX/KmeqWq6kqLw37wjIX4yUyga1SX:XllIJnNrb6kqLEFIRiK
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9FC7A466292A81DBCEB5B9F194B87757
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B9994940CAE8121BB4ACC923972EA0B0B6BF177F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8BA9D0704A43A49CD21D4917C76A1828BF6D60EAB09612A2049199652465BBFA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5A721B05C621E2A10642A275372B21A4A2813F37FBC24B8CFAA2EE2D8F95D06737DD17E921D4BD90C50A17BC9325B14B4ECED296BA9BDF92DF8B5389D9268C19
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/ebgaramond/v30/SlGFmQSNjdsmc35JDF1K5GRwUjcdlttVFm-rI7e8QI9_.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......t..........................................h....`?STATD......... .....P..6.$..L. ..L...n..[M...1.....8DE..Z-...fH}.g..9."G..f...W9..C..'O....yfU%. M............X.<..I..s6=.J/.....Q@..C.].b."r.eU7=..L?...L....(m..-4.uq8.t...JT...h.H.s{P;.&.7.J..L3....p..-*.JM.G....[......&"".U@?`6;.y..I...f=..y.Z.S.........G.._.....m.h....c....*.A. .Ul:rv".."...+[.^.&....B..-jz**..u.C.,..e....'?..(.zu..J..!..f."..H...1m.m]....b.xX..w...D]..m ....Ob.b.2......`...!ix]DmV.$.QJb[..C|j..S....h....9:..B*s...bD..<V....rO.#3......P....I.S...F..=..<[.......lL.*.".*..`.vH.h...5...4..7..b.{~.......Y..h....kv..}.......t.H..R}Im...8{..@..J.2..{.Y,.9.....&x..4..5...../.7.-_do.9{.=..._...m..c..}E.(5)...vdM.o.4;...........|6yzo).igF.+..V)(..TV.<.M._sb.s.d>d..)..~.t..,...n.g.y.\\.....).4Ml._P.s.J..k:.5..+.A.v.....5 .9.UD.D...Kt.mG\............ppg.$.6...'RYJ......3D........E..1-...(....%$@...L.T...i)P.B.h).RJ......P....t...+R...P.....$...i......J.....v..X....,?......[..!keF
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):118
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7818237798351575
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PouVWJhquHbs0sJYkAK3BbZ6iFRDTiHj:h4hqIY0gYk/B96oTiD
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B0F623103CD51D764412D46F8A7E0816
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://misuseoyster.com/watch.70029437664?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22answersheets%22%2C%22library%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&tz=-4&dev=r&res=14.31&uuid=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6975)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6976
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9987895084434015
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ssQZgPOLqHZb4ooYJQDi9EFhylT/fntx7bvP:sDgPOLqGooYJQDi9mhATnnv7bvP
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:55DD097387500C5DB24D58E7ACC4BA23
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FCC8FDFD5818690AECB9D39F77E2C5B8F3A2F9BE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:948B08414D5CB9851B884D5BCF86B161C5160E630F6AAF97F49C8B185A57EAD3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C8ED4FA5791227DF27C7B6BD68DC07194170F68B54ADC64D5B26F0FF5746FDA1468860CCC3DD75988B4D370574F860E63B0936607E6498153EE8DC4611BCE0C8
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/js/menu.min.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";if("querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(!document.documentElement.contains(this))return null;do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},e=document.querySelectorAll(".menu-toggle"),t=document.querySelectorAll("nav .dropdown-menu-toggle"),n=document.querySelectorAll("nav .main-nav ul a"),l=document.querySelector(".mobile-menu-control-wrapper"),r=document.body,c=document.documentElement,u=function(e){if(e&&r.classList.contains("dropdown-hover")){var t=e.querySelectorAll("li.menu-item-has-children");for(p=0;p<t.length;p++)t[p].querySelector(".dropdown-menu-toggle").removeAttribute("tabindex"),t[p].queryS
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3605
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.075622390478209
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:meRNNE1uyjLGLfh1ADA6V89sOPSejl6kHN4ynxmIvx9riqYniKL/bbzmc:duxLkSs629saW/+9WqQZL/qc
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F16E89FD08A708A6BD2E69BE50FD30AB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:530FEF7EFD42A36908F40C87114A28C1398E1367
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:08B479C3EEB1CB4D44354E6BF17322CD7ACD38AE9A33EE5956898447ED43FAB6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:94722AF96B830015C2515BD537E8610A25B61AC7C66C990D41565CD87AB50667E8CBFAB347188E98BA7793EF5AB48F0B3115C40DE55F4791D2CD1B2321405295
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:[{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","behaviorType":"act","template":"Click On YouTube Link"},{"id":16474,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"hulu\"]}}","event":"click","behaviorType":"act","template":"Click On Hulu Link"},{"id":16475,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"digg.com/submit\"]}}","event":"click","behaviorType":"act","template":"Share Content On Digg"},{"id":16476,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"del.icio.us\"]}}","event":"click","behaviorType":"act","template":"Share Content On Delicious"},{"id":16477,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"facebook\"]}}","event":"click","behaviorType":"act","template":"Click On Facebook Link"},{"id":16478,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[hre
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 57612, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):57612
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9962205728688245
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:LfYaMHqDvL0rZBalyepBnWYRDgl5vlGmwhAo0lHz9AMkMT/C1hwpDltJKgE08RNW:LfTA1iyeXSjlplTCMkMT/C1GpDqwNfN
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:10D2BDFD7A17F5E0210C90D99A8B5ABB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:89CF52504233C328782A7250F56DAD603FA74A91
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D8977152B314FCD5D04BEC050367C0AAFA91899501593E9ECB0D6090CDAC29A6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5C9174103871D7C0AF82050EB056CE6002F6867BA9C97B0A833285CC9F28326AE4534F8F93A5231F185BEA8941944002415AE3B63B79DE4A973D9E02715EB569
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eSZM.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.............................................b..^..T.`..(.....m........r.....6.$..p. ..j..p..1[........=.2........`...).m.......*....t'.d.T....../I&2..\.."....8.m....2..tJ8)^...Iq..R.h,..i.er.W."!gC..2YL..S.*..................,..Y{..X.....]..9^vp]...T...}PKA...e.\u....A](...E.:.u._.xH?....F....7c"n........&E....:N.^.<`f/.[N}.B....T&..\.......L...?/.......j......lb..3<..}Hd..n.kW....U.....z.'8n.........P!s.j..{2..m....J..k...D..+;..~..F...d.......DK1u.....{+F.#..`.`...#K.d.Q...h........b.`..0.....R../......H*..H:....nN..$..a..J...&...zi.l.mg_(.%hK.x..3@s.W.50.....5cl.a.5..4@.0.#...T.../?R?..}.2._...y.v..-..-l.XL...S....-lu.d(.90.......D....c#,.q...h...w..a.l9.-.o.v...>* Q.A..Nq)}F.Vb..:.9....kY..V.....1Y.D.....K...9\2...d...J*.........C.....A....U#.....x.(CP..p.h$.....>....w..5...5.YJ+w.pt#q..b...b;{...tj'T.r.?..k.P.T.s._.."...h..N..fw...{..w...&..... .....+y.H...`9Y0...m.....!....jtT..3..?...2._.d....8%.E:.<{..@...............53..A.a.a..w..n..@
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://track2.securedvisit.com/sync/1540_03681?id=na
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 57236, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):57236
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99608783144297
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:L3JWy0wublqOS8eUCwnd3nVvgx5iMYZsFFcnEzHcV12+1w:L5pAbllS8iwndXVvwUsFFUqHcV1f1w
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:212D9F17F0F5D037532FA3B8FC14B8DE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:C332A9F57F2C7931F2A930B5D91BCF244E38FC42
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:53B183E10D8C5DB234637E82BEF4014117BD41C956C69AF55FA0165A7BE31666
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F36B776390830548F3B7931B223E94301D1711C41D8E9F0AE43A50EAF9B3D0B1FDC66708802E2C53F416A7DCFE8937EFAF1BA0CF15CF83E20C955AA3853D1710
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNpWg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............P..............................t..^..T.`..(.....m.....`........6.$..|. ..Z.....1[....n;.U.p....JF+._.7.Sn..IA..o.l..n.,...p......d!r.}.>I.6PU..f$....);9.R.j.J..B.....PJ..!...u.|.'{/K.M.L)..h1.......g..k.9^3f.y.S..>].z.o."(......V}.?LE...EyF.Y.J..v.v..E..S...:..+.{......Rag.DOT.1._.....Up..V.V..5.W....xg.G......}.fH"!........'q.....{t...z}i).9.C)E.CR.;..5.......#.W..W[.l......A..D[..m.k.Y9y......U....W...?...o.{...(...$G.3D.c..s...6....;.:.msn..v..lv........{...4..-3.-....T.vJ....-W$...:<.$\.....{>{.u.....&qSq......"L.E4.u.......{^.>.iT..2.d...R...JX....j..X.{g..9...A0....q"C..G....W.e...vM!t.@.=Q......G....3...0.D....X.......pwQBa.HC..`wm.d............@.B v...@.$A.*.......*j.......n..uZ...n.^.+..K.o.@w.ap).a..!Q....4....f..Q.k.....1..P?.....a.....'>....5.<...... ../.....8...~.S...z...iT.\.k...;K......D~..K....P.7.?.....P..!.%P..Z....r...U{..'......2kDP.8.......L'..A...C....k.M.P.nJ........$'...bW...a..v.j.hv{+.?.;.._.L...A=b.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=1&dc_orig=gdomg51&referrer_pid=gdomg51&google_gid=CAESEHbiTr14lHik6yBxjnv4WMA&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7396
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.45857134487343
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:pzEc3By4f+8nQzvpwo90TOsqfLuYCeXgVvUpNsV/MuyeF+88n/1N8d:pzdRNf+E2V+YnQJUpe6/eOnN2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8FD0D02FD0434BFE1757D0D5561B1B96
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:4E3573CF0C9207D8875218E1BE5F72D0E89496BE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DBF4831EC8A09D803850AD56CE189451EBDEB0C417E1F066E4A0D492AA657398
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C9477B2B16BC81628A70CBE784729FAE21DECF07EC5AADCA778B20BE283C94734A32D970094578734F99F2850C37DAF51304AC0B268214EA05CDC82E8844C72F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.Y...oy.B.3D..pN{...R.G..I2..Y.9-.=>../QQ.:D..uE$.I.I.RP.E.P.E.P.E.P.Fy... u.... ...F....%..$..............4......`..Ux...." .`OL..h...Un.o/6.7>...F:.t.qrpZ..m.8__..P....U..(.(@f..[..G?..,.R$J..<.U..>...MK...A.-..c....b|*........\U..YP:...).Tn....1.!.z.A?.-QHX*...:.."..o.G....O.j..G~...T.....#.T.O....6:..}}*>....G.#.......(...(...(...(...(...(...(...(....{m$.yayR
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 58200, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):58200
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995376794548573
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:3UV1S86NRte5BASlzNxTDbdQjCOntRISh:3UVg8I6ASnxPhQZnsu
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:895A08A8F8DE0B5D91F3F6999243B76A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3FB36CEC53FDFD5CE97CBD34FDD0A6E5D8255B50
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AADA1AC84EDC0A0F678A12E87B835B9C5A71FC4CEC407CA0420C6561CB53A439
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C82E7D5CE1BF938BA00FD6531702DE3F89045E9C9F9B0A3652F237A02887D02B24D5B07AE2D1FE7805525C21CEC9FB47FB1DA775BB0791EBB4A8975F86AAEDD9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/spectral/v13/rnCt-xNNww_2s0amA9M8kng.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......X......................................L......".`..p..F..v.....L..Y.....6.$.... ..n.....J[.x..*Cnv{...@KD....m..........}..%k<QoS...m.4...8.nO;...............tv..#$@....Vl../.#...D....:..(.wJ.>S.r...n..A.._bNi]......0...d2a....y...wa..}....A.T..Z.h..m.b*........D'.Q...K^........4.q.....Fx...[....p#...*...u....4N.{..4.F.Z.>.7..F.WJv...n..$~....h...@.....b.u.P{4..B..'...Vb(.A~.....].Is.]....G.F..i.4....5.e.d.e.OX.;>.z.>.<.5tQ.j..|.).........C..C..+....Gm.U..Z.M....m......q..O..J...6.{qkxn.._.....S..'.b....h...s.W.[R....%.......J..b.D....g)...*..].d.M.].m3...S.E.Y$1)lUR%#.Dz..b.........(.*...f...X.C<...+.5L..C..y......^.a9'..,.Y.....\`T..M.rP.p..c@9.V..*;..}..../q.@Y.*......q......6.k../.....:..!...].|.j#..2....[.f..l...F...:.S.Y`q.....E.5Z....."." .&..a.0@sK...m........f...F.HIA..z...._..W.7..z?....o.>./...f.3..Y@...~.n......c....'~..87_U7.(...&"..u.|...nh_2..s..;...Q....F...z\../.;w.....F..Y....M.,.....(.....N..L.ek....
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.564478534467146
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:+dbbyrAVs/pifPJyH2Sb1Rab//06yRqfs/jX:+JIt/psJafze/06m9/jX
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2B5DAB44C729CB11522558B49017724E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:EEFC5B5C3A811FC6951C7CF171E0AA6BAFDBC490
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:822D86E3FEFFDD0C834F62E9DD7F0F0021BF431AA08326660CB7BB5C4148679F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5F1BB4F2EC2D966DC2CDC4919300D41B992DCE5974A729DE6EE41B5FDF9B41797DE2AF16C6309E3868E56DA488078CC924B77211A38C0E6A05C90F211717A0B5
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(new Image()).src = "https:\/\/d.turn.com\/r\/dd\/id\/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w\/url\/https:\/\/ps.eyeota.net\/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&referrer_pid=51md42u";(new Image()).src = "https:\/\/sync-tm.everesttech.net\/upi\/pid\/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/ups.analytics.yahoo.com\/ups\/58773\/cms?partner_id=Eyeot&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/dpm.demdex.net\/ibs:dpid=30064&dpuuid=1927cd4b066-7a9c0000010f4d2d&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/image6.pubmatic.com\/AdServer\/UCookieSetPug?gdpr=0&gdpr_consent=&rd=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D7ri0rgu%26uid%3D%23PM_USER_ID";
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):118
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7818237798351575
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PouVWJhquHbs0sJYkAK3BbZ6iFRDTiHj:h4hqIY0gYk/B96oTiD
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B0F623103CD51D764412D46F8A7E0816
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://misuseoyster.com/watch.1057807950752?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&tz=-4&dev=r&res=14.31&uuid=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41284, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41284
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995064975939542
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:cfG0KEtyj2eCaD4YcktFD3n2Eaxvgg6UOJ47dDNITDCJeFqtlBcCi1FWOLtgYmu5:cfG0KEAj2gD4YBFD32BbPdimectlBcPp
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:87595E01EADD10489540C2BC9532C831
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E3EA9372FC50308AFB080F0AA0C1B544873E7896
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BED2897761BB0A09F1993AB40B94D35B1E2B3C57039379B888503C6EAC7DCE70
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:62B45A99DDDDAF13A857380714567ABA0386E2C0A8A89FB378C1123645F693FE4062F075D143B153021FF556F9235F76275F3D73DC79401FCCC29E405AB09F9F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTbtM.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......D......................................d...z..f.`?STATD..t...........\..6.$..4. ..\.....[.y.........v.}.$.oU...i+s.:o...,.}6"v;|t.......?9...i..PQtn..]..S....D.V..0s...N.y.4....."S....3.(...c..j%...-...Q........ .{.943.h.....N...}..P^Gt....._U.....\3P..k...q..C~...%..eCYv..>.....u.....Q..kJ..4Y.~%31R..2...H:.{...Ue.j.!j....-z..$.*a...$N.$>4I...l..a...._*?../.L.b....]..n4..Fe.j...&9U..j..NX...D.U.E.....).^.KR..t..........L.o..P..U`.z...N.G..~......8*<*$.....(Q@..$.*.$$O@J..+.".%RF......h..,..}....%.k.m....>.NF.....u.y...O.+...`.0;8..i..).;.z...|s....B..;...!R.kY.3..|.g..i.|.f7i:.J)t1dI....A.D.........%..T.U..h.D....a.'AHO.<.wo.y...B.'....1.e.....X.....G..q.M;K.p.x"M.Q.g.G..|X.w......."./n;.i.......b>..........*M.J.I!D..A...s..J!...<...hx7.n...t.-.r..m.$b....m.B....B....~*.:UI!...{.Bd..!,.=...r...@.d`..~...sw..d..E..=...C.U.$%.M!...Mz...O...`.W...2....N......R......9...F..r..'..?...{..h..a.../.@@.O*Z...:@......"y?>c....O..uw..h.H
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):745662
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.791830590253614
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:kHQ91RRdao8gjqXWTY/966mmY6Ed8UCMk:k0yM/CMk
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6BE147E6C62A1582EB512922F34F0B5E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ED1DA2A89B55C9B9AB1CC7DFB5ED75AAE2440E06
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:95112A11AE1BF04C6E71A07E5650E3F0118E2E9E3EA7A7CC778D41CC7775C970
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2371E3101582D270DF6F2F3716EF60881FFC5C55A6D71D362F898195D1302A0BE6B68C4639883DD414BCEB62BE86B59AEC1E071EEEFB9D13967BF839A3E827D9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1460c1e4, 0x10236c32, 0x39e13c40, 0x24501e80, 0x1c840, 0x0, 0x30000000, 0x3a000006, 0x31, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ta,gaa,iaa,jb,qaa,waa,Caa,Kaa,Maa,Paa,Jb,Qaa,Ob,Qb,Rb,Raa,Saa,Sb,Taa,Uaa,Vaa,Yb,$aa,bba,ec,hc,ic,gba,hba,lba,nba,pba,qba,uba,xba,rba,wba,vba,tba,sba,yba,Cba,Gba,Hba,Eba,Ic,Jc,Kba,Mba,Qba,Rba,Sba,Tba,Pba,Uba,Wba,dd,Yba,Zba,aca,cca,bca,eca,fca,gca,hca,jca,ica,lca,mca,nca,oc
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.797503740242123
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:mSnuZoStkORnQSHDDphzkOLSI0mn:mSnuZoStHRnnDqfmn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:BB507DAFFEC823941CAE46140668F811
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3E59B1D58126E9555818DF09C237E3808253FBE3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E33D6B2A738B5C136915FD36ED864AB3E4A175464B6947CA69B25FD037C62788
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0BE52F736B0FE4E8C2D81C95612950C232BC2DBD08123AFA8477F26F409F0062A410C26D02172D6FEF5642E1BC1A54CE5420F1B9A80F92E61D23980633F5C632
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgm2kbZfecetRBIFDZFhlU4SBQ1QC6-wEgUNBu27_xIeCdcxAyg9IjMvEgUNkWGVThIFDVALr7ASBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:ChsKBw2RYZVOGgAKBw1QC6+wGgAKBw0G7bv/GgAKHwoHDZFhlU4aAAoLDVALr7AaBAgJGAEKBw0G7bv/GgA=
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1747)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):221471
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.580018575289196
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:Hmk1DPUCP+Eb9Z+NPsnOdeHUZqNGR+Tyj1XFje3TemYcghjdg:HfPPJZ6PsRHUZqNzieTghj2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8B9A1D812DE8D7156C475D8D3DF86F40
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:684440811327EE09491AACD539BA0828AD477749
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2B9A51266B247723516DB2573FB69C8FA9C3ACAC199D046B51FCACA1F3D7B225
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:33C4A37AD4B3EF46D24F3B69F22A6A750EE44981E40E51D4B3ADBC5AF21259E5E18DAA1017940E13C99F6C8C9F32BDF21F450B28EE5C694EB451964592F92642
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.zIS2MaIzuyc.O/am=wGA/d=0/rs=AMjVe6iDXYbnNp7GJjKtCDbS3bXEPJSKmg/m=sy1m,vGOnYd,syi,syt,sys,IZT63,vfuNJf,MpJwZc,n73qwf,sya,ws9Tlc,sy5,sy6,sym,syl,syv,syc,syu,sy1f,sy1g,sy1d,sy1e,siKnQd,T8YtQb,sy12,sy10,sy11,sy15,sy1a,sy1u,sy42,sy16,sy1b,sy3y,sy41,sy43,V3dDOb,sy4s,sy4v,sy8z,sy8y,sy4t,sy8w,OShpD,sy7g,sy91,sy93,sy95,sy92,sy94,sy8x,sy90,sy96,J8mJTc,gkf10d,j2YlP,sye,sy19,cEt90b,KUM7Z,yxTchf,syb,syd,xQtZb,qddgKe,syj,syn,sy4,syr,syz,sy13,wR5FRb,pXdRYb,iFQyKf,syw,syh,syx,YNjGDd,syy,sy14,PrPYRd,sy17,hc6Ubd,sy1j,SpsfSb,dIoSBb,sy1k,sy1l,zbML3c,zr1jrb,EmZ2Bf,sy1c,Uas9Hd,sy7a,sybf,WO9ee,sy1i,sy1t,sy3u,sy3v,sy1h,sy3w,sy3z,sy40,A4UTCb,sybz,owcnme,UUJqVe,CP1oW,sy46,gZjhIf,sy1r,sy49,sy4a,sy47,sy48,sy4b,pxq3x,sy3s,sy3t,O6y8ed,sy1,sy7p,sy9h,sy5v,sy9e,sy9g,sy9b,sy9c,sy9n,sy9o,sy9k,sya9,Sk9apb,sy9a,syd9,sydb,syat,syde,sydf,sydg,sydh,Xhpexc,Q91hve,sy68,sy5z,sy66,sy67,syao,sy6m,sy98,syaj,syam,syap,syaq,syar,syas,syal,mRfQQ,sycz,sycy,CFa0o,szrus,sy1v,sy45,VXdfxd,syo,sy1o,sy1s,syf,sy1p,sy1q,s39S4,sy4d,ENNBBf,L1AAkb,QvB8bb,bCfhJc,sy31,u9ZRK,pItcJd,yZuGp,aW3pY,mvo1oc,sy8,sy2z,sy30,sy32"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_v=this.default_v||{};(function(_){var window=this;.try{._.Ar(_.Lx);.}catch(e){_._DumpException(e)}.try{._.v("vGOnYd");.var XOb=function(){this.type=1;this.view=null},MY=function(a){_.Q.call(this,a.Ca)};_.C(MY,_.Q);MY.ya=_.Q.ya;MY.prototype.j=function(){return _.es()};MY.prototype.start=function(){return new XOb};MY.prototype.cancel=function(){};MY.prototype.render=function(){return _.fs()};_.St(_.tAa,MY);._.x();.}catch(e){_._DumpException(e)}.try{._.qIa=function(a){if(a==null)return a;if(typeof a==="string"){if(!a)return;a=+a}if(typeof a==="number")return Number.isFinite(a)?a>>>0:void 0};_.rIa=function(a,b,c){if(a!=null)if(typeof a==="string")a=a?new _.Wb(a,_.Fg):_.Gg();else if(a.constructor!==_.Wb)if(_.Xa(a))a=a.length?new _.Wb(c?a:new Uint8Array(a),_.Fg):_.Gg();else{if(!b)throw Error();a=void 0}return a};._.Oz=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var f=_.Oz.apply(null,_
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1082
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5896868648546505
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:8Z5HKsz8sRRRQDGINBaEJD8xHj08G+O98J0tGhkpmHyKS3llQ0Vo:8bqoR0CINBz9y5hkpGT2o
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:383CCA602DD8726B0DDFF3640C7DB323
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:766CC063EBEC59AA49ED92EB92270C820665104D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:17B100B4EB7679DBF7C1D1911FB7B9331F71F11D446AF5C6701E06CE6A41A749
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:265C8E5B6999F158489F3AE2A35B16CF9AA572E36EC5D16F7E31761A4A1C7F5E94E7542617284736F982DDDAC23B4C33E87F9A33FC479B60290B65D98127033A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:document.write(.'<div id="fixedban" style="width:100%;margin:auto;text-align:center;float:none;overflow:hidden;display:scroll;position:fixed;bottom:0;z-index:999;-webkit-transform:translateZ(0);"><div><a id="close-fixedban" onclick="document.getElementById(&quot;fixedban&quot;).style.display = &quot;none&quot;;" style="cursor:pointer;"><img alt="close" src="https://1.bp.blogspot.com/-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png" title="close button" style="vertical-align:middle;" /></a></div><div style="text-align:center;display:block;max-width:728px;height:auto;overflow:hidden;margin:auto">'+.'<scr'+'ipt type="text/javascript">'+..'atOptions = {'+...'\'key\' : \'a215683d2d0ce8fecd54e01b99606d75\','+...'\'format\' : \'iframe\','+...'\'height\' : 250,'+...'\'width\' : 300,'+...'\'params\' : {}'+..'};'+.."document.write('<scr' + 'ipt type=\"text/javascript\" src=\"http' + (location.protocol === 'https:' ? 's' : '') + '://zqvee2re50mr.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2323
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.849278575881695
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XmWD6QTBP7ub9mJov058Qc7KwqjhIWdG0FDikTxS5CXX4kc0gEjHOYRiUKIs/:XHDBBTubQs0OQcMvFJTxS5zQg70c
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:945A34EB07F1F9C4CC44051E020E004D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:523A8592D238CAA761A0865C360B016B7538EDC2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EA4EF58EF82300EEC79E3A77D3E432A50843CED9B592C642E74C34EB934D2C52
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FF3D9FE0B08B3083C46BF091D58E0412B1457473AC3B6255072CE1D12863D7202E0DC34FDDE5FA043C467064304240033C16D89B8AC38204D256908531D1E44B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:..........tV.s...W.>.#U....M...ir.L.vH.K.7#......-...7..Ko......Z...Of..Nm^j.....!.V.....Wh.D..{_'e.....4.M6*c..|.<..$fP..Pql-..B.J......U.tv:..i.u....Q..B...9.T..au....3Y......R..k.B..f...3-..."0.*d..'...'.<YZ...........:S.\..pI6.c.E...:5..........%p\.t.....Q.Z...yZ&x8).sG|.._+i.YT.,..1...p.1!..T9.4.?J+..f..5d;........^...l.[..<..&......'4.gem..y.._..m.S...|}d</...)..$R1Y...z....<..~.}...q...m..t.u.&.....c..c4........48X...We.8......3iN.L.X..![...v.Y.1......0..:4...3ph.g..tEL.....*.*.5.+.{.4...%.....i..D...5i.,..M.\.Ic6.;.(.2..]...?x..=~.\.....A.h....2..'...|.~......)..b...5..J-.-.......|....z.OVl..mLJ.e.n....*...y.`T.....|.o.s. -j@..e!.[.......&.y.c.c...........p}qh.'. .q" ..f...#.0t.q.....d..V@.h...).0~Z..5+.O.W.....z..X...gQ..g.._.~..E1>S?|~.....]...Im.{..<|.........E.79..{.~...oUm.b.Bo.....CP...a[...2..p."O..co..~s........Y..7~..gl..{....^..q;.....I\..lieA ....gM.n.....1y..#B%WE)..'i. .y..BY.q...6.w.......3..U..y.....8..x.R.....]
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 105776, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):105776
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997698577634301
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:97gkIV3kNCPB6vwmOqaGQKpLEM93CVA0l5p/BGrNITrG3pI+fl5N5D10:97gX3JPBVmOq+x1BGr2KZI+vN5D10
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:DF1878BEEF6F76B3B8B9C3A479BFA5CB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5724CF8D410C6BD487A002A14386231C29C933C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7B73DC2A43D6620B4AE7B1E05EEA2342CF309352B4DCAADEB4491C5B72468E5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C5B1B9312EF7111D95C07C863E19EF731155109AA5FDB451ECE9B509884146CEEBDA3B314F42A917230F81823FF8ABC89A70BF9719DCBA34BF327C2678A1C544
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjRV6SIc.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......0.......T..............................<...X..2.`?STAT*..P........Q.....6.$.... ..f.....[..r.fW.qt'..Z...E.Ds.~.........[..k.G.VR.I.......$...-<........*...9.{..........EY.J.[MhHo=jkJuS..'...#...Q..-.dQ#,.aN...`E>},.N..n.%ShTI.T..SP...6.7SI.....K.E..6..J3.Bp.I..|.c....&<.eM.......z..W/.V..%.GJ..%lOQD...Cq..e...p`C....z.~..n6%......|/N(..,_....J.F.C.#C~..._e........3...[`(..@....2-[.q..|........./...:....#Z.(..P..P.F...0jVnb..;...t...m.....`.....$F..@D...#...2..H.....%HJ..6"_.D.0Ds.m.5.5..Z]....F.....,"..H..#.1.....!.qO?3{d.....*..Jw%P.>..........s.o3.f.*x.t...4.+fyLB...p.|.]..++..gv ..t`...&s.C@=ID.Vcm..^..... .,Aw`.4.N....]..*.p...#.1.ak.R[H....{e...|?'.........!.D....Be?...zEEA1...$:......?..ni.\.6..6qFg..Y..}>a0.~.F.PK...j....%.W.>.R...W.?.e.VrE#..[ ...H.U.l9.l).....Q........['....r.......w.n#.,sR.*!Tbi......_..l.J...7....Hc..........@;..t.T.Zu.Z...b..^.?T.T.....4...#@&....L.n.A....=x.........}..]....3.0I.L...=..)......*Z..j,...."...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11440
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.405413454337748
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:TixaOdP2DahLeKkda6nGvCvsojELj2n04UwXNAfLwUW1WuYx6jomrYZJp2XmIR2z:mxaOdWyLwaAWj2nvUwXNAfLwUWAuYx6e
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://s10.histats.com/js15_as.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 84892, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):84892
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997781229266095
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:HumAnFGBzYl9bxrG05M5ThANEoO4QrLn2da3f6f7kkz5NCuELhJe56NcYhDpI:O7KQxy05WTimoO4QrT2da3fakrG56Nc9
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:0F0BE34D30705D3F21ECCBBFBFCBE983
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:96A0C04F6610AE014FC1179641861C1A96DD6DD0
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E05FD4C39D2671D0FEBCF551364287A41D4889CA4692817722459FF34940AC81
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:45B00B7B0962DCB3BE109981A9D41682E36767F9A2056F6751B639B96F97824D59867B7700F61C68BABCF35FC1C4E3719E361B25339C10346CCB12694E1492C9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/pacifico/v22/FwZY7-Qmy14u9lezJ96F.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......K........x..K5..........................&...F..(.`..............@..6.. ..6.$..z. ..r.....K[.w.....>..f...G./...=[..l.Awl.e.....m[......p.`.MoL.........d"...Iv.IZ....._ac.6Ls...BWn.Rr&.4.y..]L...i..Ri.$5.>.......W...&./WtpW.I..$!...5.....#.k8.n..e....3...s].f.+.q.~.h..C...rZ..3B...._..d..W..5m.Y..%......H.z.)'M9O.U...yz:.m+-...>....N.:..2...[..nU...<G_z.;;......E.d...J....L1...{.....7..;{....I.K..s...x.JHF..Z@u.l......W.&..dp....#..>/..q&r!..0.0J/.........%.....j...k..].5...QM.O..t...A...m.69p.{..kr........w.v|j...Cf...c\7...DZ.aL...l. .........{_o.6.cA.D.....a...3jb S..#....G.?C.'F7.. .....g........D.K...8...Z.J9D...T.ynU.............i.%Q.....H.1s........=.... *F.T..(........5`."o...0X%.l#6rD..../v.Qo....~....~.!.m..y......g...!. ....pU..t..g..r..t.#1.0D...6...!.z.W6.N..P.$/..9..6.Q......7g....8.#...y.E8..#....?L-.80.B{..O...t..,..[[.E...6Y..T....$[.g...+.KX.. !4.xj.^..e.2+.:*W.wV'.T/Z8..MJ...)M...............>.M.-.|.k{
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21813
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.947290504994916
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lYFWsYcEA1wgW/xwvlryI6zIGO+JAS/uaD6HGuUXkUPvmcu:lYFWJA1wgWU6c/+JL/PeA0UPM
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:48B24CB57382B80348932B949D513916
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7E36F91288347D6FA0AF11BA9A0383BE79B10471
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:751C8DA4CB0B6EC25C7045BC2BB5D6CAE0EB6153E4EF2F88CCA79C7CE8FBD3D3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FA119398138A76C0C40E105D523243B69718395AD471BA9BC2C53E3BE1B667BA0DBF42F8AC85DA3EA8F28AD9B8B03BABA0F7732D90C1B8370696C9E703D2DE7A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...GP3@.....<.H....1R]J.ZM*.Y..g.@.....5.`.B..7.{..?.j...~G.j9..nQX.......?.G....a.....Acn..W.#...[..c.j5.!.....&..5.......]^..X..?.C...gQ.w#...s"R..Eb..xU..pO..6....=O.m.f....;..n.s".<.E`..F$.Z.d..^6*G|...=G.m./O.1.....d..W.7h.H5
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 64656, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):64656
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996287850457842
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:22fMmkOQ8l40fU4rMYDtbM/lv4ri2YdBRlJeZWmSbATNfL0lg3y:22Gof4YDBM/lzh1lsbScxfLkgC
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28E2B282CBDDE4FBEF925AA25DF6FEA3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:764C6B373670D221C28CD5DA0584FCEB1C444905
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1DE6EAC3059CA778E6D2367182C7F11EDC81E09971E56F788DB308A674EA7EC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:54D8A320ADDC0205D3A57D768B80A06B7AD09D47E79DD4248B068E20D0A65F00C5E96871FB6AC09B9CE2B8D8AA77656384FB11F58902A42D55A0DA804F0CE6DA
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/amaticsc/v26/TUZ3zwprpvBS1izr_vOMscG6fA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............60...*..........................8.......`..d..*..m.....\..1.....6.$..X. ..`.....<[W.q.....D.nC -.u.Z..07.A._.N^.....q..nU.$`$......'.1.n..@E.J*........0............^.`...d..+.f....;[.;..'2.[3z<...|....^i.=...X[..6*Q.m.L..7zO....XH>....i..m8........x.B.B.(.?.#x'/v...>.l..J...J.a..i..'....#.$.{.tIV.[w..q.&..37{.I.#L&....\..9....H....f.3F.zq2M+F..5..............yPI'...].%..'^.....N.7q.L...!....6`DM.1.KbLF.Pj....'(b.R...Q....b`....-.=....<..{_.......@0(!..EJ"B.`+A..5(.......8.=....r\...\..Xy..b..5.....z'...^.8..l..Ny.....3.....H.0...]~.!...@F..N.B.+Y.zP|..gg..,.(.^.....x...Z5g.T"7x.:.a..BU.....2=.....S#L..mYQi.k./.77>m....F...].J..o.Q.F..!.1...3f.1c..3~C.1cF.1c..3cF..v.. .$..........KrI.._.K...JO!.z.RD......."...!B......... X..u.p.$...-.........L:L.i.-K!~...|)..2v/......!.i...".mFR...?.YJM..l....Y.6..G...........2q.t..!dh..Uk`.0t....#.j..O......!&.Ql..9J....y...[qQm..V;_.j..8.a....m;...i..L.c7.`......?...^d..i.1.!..8...#.....
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37488, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):37488
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993533567842416
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:esvocDJKJeW3cmJF3+1Xis/PjgqMLohr1C06HbC4V7:esvowKJl3c9iKP85kN1UbCe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2A7652831C7699009E0C25DABF93430A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6B0A143D883AFB8FF3CA2BF55B448AF8B68F2F89
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C3525FCA875BF7203E92F116E0C5532DD5B5FE0F0CA5E12C6C4C8B9BD77566E2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5AB58B2A6B9A39A2F14E824E9FA0005D2A615A95AD1496025C1DB67EB6B7F9F67ECA26EC96665EFDBCA86AEE237300714E52705777503DE1D0F6EFCFD4F21D0E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrE.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......p......................................p...r..r.`?STAT...6.....X..!..P..6.$.... ..h.....[.|.E.bl.......nRU...9...s..9-...C)(.*.Z.....".d......!..i.i...6E....A..f.-G.dL...L,%.Q....,..Qs..........'.kF^.3,#w..!p..Z.z..~.?2./..^.... U%U..#.y:.f...Bg....G......y...eT......;..~BPZ.=..4R.Ti...nb.oG.r..j...P..J..u.....4M.<.).Y.K..i.S.E...%-...>b..(AqH.kv.@"......h.|g'.F...T.....lM.c\..^.{.w..)M..$H9...&.}2a..I...v.fL...J.5...6.Y...(,.aO..`...?..M<.x....A..N..!"O.).zU.7=.S.V....{..p.t.|.n...Y.......m.....G..a.R.PI..(i.......DZ.lb..`.`ba.5.Q W._...9..A..O....}2.&t.)-r.3.).n..N...v.-.;g.a.'.l...6...(..}.#....Va4..7..`.C..(...,.U...uQn.s....5....P....,...T 8..v.<...j........B'c....Ah4Ba$F.Y.sz.eD..?..w..*.N".......).o7...j.l../E.5...[J=..O|s...r..5.C..^7.:m.Zy.`.......K./....}x.?.u..............mJI%..UhiRK..._..ME....-6.......)c.....2............?..X..D".#..}.........mh..nm;...r@r.~....i..@..?_R..x.*..Nm....p8..p.i........\._...P=.u...v..W..eCmw
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (468)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1970
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2966551470963585
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o7ywaGR3cL3A4FUA6E4gsusR7dO/Ufaw/3K/roo8osTCErw:oDMLHFwzDU/mm0HfCAw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A4B059C3E9299DF351F8DCB87B451950
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:719E58AE96078AD8D0EB9BD74F346894C10363FF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C4158E03E5693AC0059A7C7925133A99440076FE225DECA31D9DEA1EAE84C7DC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:320885EFBFA877AA96207CE385BD3FB49B04F8B9AAFF65A853F3C5CC1ED83C4720749BE761A8F93D2238AA7F3D3DC9E28BB25ED6E67E64108072C226E762012E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.LZ=function(a){_.W.call(this,a.Fa);this.window=a.Ea.window.get();this.Oc=a.Ea.Oc};_.K(_.LZ,_.W);_.LZ.Ba=function(){return{Ea:{window:_.zu,Oc:_.LE}}};_.LZ.prototype.Yo=function(){};_.LZ.prototype.addEncryptionRecoveryMethod=function(){};_.MZ=function(a){return(a==null?void 0:a.So)||function(){}};_.NZ=function(a){return(a==null?void 0:a.C3)||function(){}};_.yQb=function(a){return(a==null?void 0:a.Wp)||function(){}};._.zQb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.AQb=function(a){setTimeout(function(){throw a;},0)};_.LZ.prototype.uO=function(){return!0};_.OZ=function(a,b,c){a=a.Oc;var d=a.pO,e=new _.AE;b=_.Dj(e,7,_.YVa,b==null?b:_.Oc(b));d.call(a,305,b,c,void 0)};_.wu(_.Ln,_.LZ);._.l();._.k("ziXSP");.var f_=function(a){_.LZ
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2302), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2302
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.24451023097325
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:q+WXAFEcCYHX/UCDMnvbRgXK8DHXBiCgrn:q6DPPsRgX/2
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:43B17C7B81B6281CA01991A2E5CAE3A7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:53C5AFCE279E067ED8C78A08A1A80ED2AC1AC27A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A865904878986BA6CAF73C5416DB4B7E04B947546446E04F0BE94C2308A9A275
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1C0DA777D0163874117680B29BBD2C2229E20D6EFC0521A4C019E7CF34FBB001C2AEA07EBFBA742C420FC0C43AA83A1637A2AB48CA43B89E802DD0787D332A71
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<div style="background-color:transparent; width: 100%; text-align: center;"> <script type="text/javascript"> var ltIframe;function ltIframea(a){return"[object Array]"===Object.prototype.toString.call(a)}function ltIframeb(a,d){if("undefined"!==typeof d){var b=!1,e;for(e in d)b?a+="\x26":(a+="?",b=!0),a+=e+"\x3d"+encodeURIComponent(""+d[e])}return a} function ltIframec(a){var d="https://"+(a.bcpPrefix+".crwdcntrl.net")+"/pixels",b={src:"LTJS"};ltIframea(a.syncPixels)&&0<a.syncPixels.length&&(b.s=a.syncPixels);ltIframea(a.exportBeacons)&&0<a.exportBeacons.length&&(b.b=a.exportBeacons);a.tcString&&(b.db=a.tcString);var e="lt_3p_px_";"undefined"===typeof a.clientId||isNaN(parseInt(a.clientId,10))?e+=(new Date).getTime():(e+=parseInt(a.clientId,10),b.c=a.clientId);a.clientHints&&(b.ch=JSON.stringify(a.clientHints));var c=document.createElement("iframe"); c.setAttribute("id",e);c.setAttribute("src",ltIframeb(d,b));c.setAttribute("title","empty");c.setAttribute("tabindex","-1");c.setAttribute
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.875266466142591
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:DZFJu0+WVTBCq2Bjdw2KsJJuYHSKnZ:lFJuuVTBudw29nu4SKZ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:87B6333E98B7620EA1FF98D1A837A39E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:105DE6815B0885357DE1414BFC0D77FCC9E924EF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DCD3C133C5C40BECD4100BBE6EDAE84C9735E778E4234A5E8395C56FF8A733BA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:867D7943D813685FAA76394E53199750C55817E836FD19C933F74D11E9657CE66719A6D6B2E39EE1DE62358BCE364E38A55F4E138DF92337DE6985DDCD5D0994
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4jJF8qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3467
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.479603237367378
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o7YAIx00suAuYbdjTQ929Y4WfQ4pksFhP606Lvz7Xjv7I5B7+zVag91P7gFMwrw:o0AIx00sXFh/q29oftpvv/UDLLoMEw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9D1BCDC903DD5EB217C2D67ACD6DB47C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A16BE44C9DA1C922650DE782AB76F55BD0D692BB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:49B1FAB2085EA92365AE2B567A60399CC9A037E0A5A8B3418DC820F1F73587D8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E527A53F972568DF44E0AF0E28B53A0F04D435CCD7EB108B89098887BAA475679FD7AA43E995D7B37719E510C40E838B2AF09C9EA89AAEEB6F054CFF25EE4DD9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var jya=function(){var a=_.Ke();return _.Uj(a,1)},hu=function(a){this.Da=_.u(a,0,hu.messageId)};_.K(hu,_.w);hu.prototype.Ha=function(){return _.Mj(this,1)};hu.prototype.Ua=function(a){return _.ek(this,1,a)};hu.messageId="f.bo";var iu=function(){_.tm.call(this)};_.K(iu,_.tm);iu.prototype.yd=function(){this.XT=!1;kya(this);_.tm.prototype.yd.call(this)};iu.prototype.aa=function(){lya(this);if(this.RC)return mya(this),!1;if(!this.eW)return ju(this),!0;this.dispatchEvent("p");if(!this.OP)return ju(this),!0;this.RM?(this.dispatchEvent("r"),ju(this)):mya(this);return!1};.var nya=function(a){var b=new _.op(a.n5);a.yQ!=null&&_.Un(b,"authuser",a.yQ);return b},mya=function(a){a.RC=!0;var b=nya(a),c="rt=r&f_uid="+_.zk(a.OP);_.on(b,(0,_.eg)(a.ea,a),"POST",c)};.iu.prototype.ea=function(a){a=a.target;lya(this);if(_.rn(a)){this.lK=0;if(this.RM)this.RC=!1,this.dispatchEvent("r"
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (683)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3131
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.359967758014897
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o7PnnaqWVVKIQ5jNQ8jsAA0BAow4ZT+JdD+rAp2KLE1Bv75WgBrz81VJYrw:orX8UF5jOF/864M2KLkR79xOcw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:4EB3C32312A283D14E7EFC1B9CD74C0C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:38B45A2BE651DE6E2718C03DCE4C4A957533A60A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:181A17B2CF11A35C9BBC32813724CFA15D0C46C116C59BB2DB8C543CA185D8A5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DAEFD3CDF2A0BA40B3E15AD455E942AEFE6F0749C0DBAE2BB2FDADEC58AB24F415067D66EE28EE106DE786546AC0F1A892FB2F1507C6BD9862FA63A0C78E40B7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var qA=function(a){_.W.call(this,a.Fa)};_.K(qA,_.W);qA.Ba=_.W.Ba;qA.prototype.qS=function(a){return _.af(this,{Xa:{sT:_.wl}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.vi(function(e){window._wjdc=function(f){d(f);e(iKa(f,b,a))}}):iKa(c,b,a)})};var iKa=function(a,b,c){return(a=a&&a[c])?a:b.Xa.sT.qS(c)};.qA.prototype.aa=function(a,b){var c=_.Nra(b).Wj;if(c.startsWith("$")){var d=_.sm.get(a);_.Dq[b]&&(d||(d={},_.sm.set(a,d)),d[c]=_.Dq[b],delete _.Dq[b],_.Eq--);if(d)if(a=d[c])b=_.df(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.wu(_.Rfa,qA);._.l();._.k("SNUn3");._.hKa=new _.uf(_.zg);._.l();._.k("RMhBfe");.var jKa=function(a){var b=_.Cq(a);return b?new _.vi(function(c,d){var e=function(){b=_.Cq(a);var f=_.Yfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1384
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.808118802355832
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XX9sBxG/OsaCezrBbGlCG/Labdy1t6oEPjZsuIPJE+nfLNZD:XX+BfsaxzSCIUy1t6oEsukJnJt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:20272454D2D6C9F0FEF2AAB9A7CA0514
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F11FFE17485758FACC6BBEAE5AC42A9775968B94
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E16EEE2C2F198F221EC9237D2283D8A69B0E76BB09B8B35F18F03B9A866D39AF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4DE9D9E6D19B7FCF9FA14299340A499B241260A41A4758DA3B10C1AEA2F86B4C01E98D5F43CA87B0AA688C62C01DF874536AAA5AC7D38FA98D1ABD76042E908
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=0.6574995220241435&stid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........V.S...W..G.6rB..W..%p.Ci../.........J.....#;....~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ...e;.\\&....x..q....plW.s..T.m.8.P.K......4.S...oT.hk.3'..........O..."......-+c..0#.M1qS...RnZ...L...r.....6..9.=...APWy....."5.0)..\.'...6y.m..;...m..8.....frj..r.&N....e>.....(..q...n..;....2....).......!...1.s.^.68.Y\'M..w..C..LN..5.o=<8x.m\..k..j..."..f.z...I.....C.#a........8K...m3..Y.M......}.O.>.$..o..H...6~p..QVe.8...D..Se....9....}....z........(..|..CsZ.E......B/...gg...2..a.W)[.....E.9...RR..Wu^....o.p.#..].9A..~.K0...........o4.n.....k...d.L{.(......+Z.'..^.....F;.]S\..k.t~..R..f.$./...+2..Sssuv\..0.cW..0.?..=_...b.y....8H.........4.&I...A.Q....Q.@.|W....A..8....BD.!(8..q....l<.q#.aP4L...&.V.r^8......M=...S.%b.wq.g.~.A......)N.....G.p.f;.+Y..jg..~....Y. . ......w..}.-....... ...d..Q[.O.....yK.i....p..|...5.i."...kY..)....s.G........{....W:............y...<..G.J-.R..^..A..(5.q..;f.i..b+Yg.WG.O.G..6g)`..c.U...[...K.n...fu..%AQ.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0&google_tc=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20144
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.812505758070099
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lfSGgEQdapUAogNxOKYBFlJ3PgWGYHrF7svdMPKJrSSgygE65zL/KpFHwPH:lfrggKddtPsv5cTygE652Fm
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:AAE758E7D884EE618C20072BD7A37A2B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7BD67190F439B17768142AF8B759C1FF5F882704
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E12B9BD05928FFF165C05AFB93772AA121C0C22D5302A7DF78458397ED4BCB58
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E825EE1DCD246F82456F175D047AD9623218DC1E8C1EC353866C2077A52E0BF77E62C07EAB3A86408E8D5428AC754899000787B03B6F946EDE62D5F0AD3F6243
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse4.mm.bing.net/th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J..>.K...c..3.._...4..............n..?......a(S...&e..F..9Y[.:..L......"...4..g..N?......_.b...G..y...X......G.&.........?.3........../.1G.(....K.......#........./..cG.&c.|../..c\.(.... ..e.A.z...Wk.cY.).s.......1..>_........A..>_......*.G.n.MBK...d.......+.o..........J.......9.......G...h?...."...4..f?...."...5........'..O...._.~....i..<._.e.,.....G....f?....".
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):696557
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.599436257012665
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:ThYuh7JLIp/M5HiWXvTbGS6eQaUHA9kegskTuLDc5fiCEcyzhwJWSJvK:TJJ9IpMdXL0kgskTu/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C5F17A7669D9A394F86CFAE6497C3665
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9DE3CA7E069189D4DEED761D54EE7CDED987C123
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0BF38AFDF33C4898E1B209F8DF972E8DBE052198B47556D76DCD83A75AA40C80
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:26F8CF390D1F2CD621D35879CD255559C03DB4D95B08CA96A4B80B227B9A3E8F634C30BFF03A761EF918F394E9CBAD37257BC1C61774F1B0737B93329A5AD5E9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.175681844559636
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:otEkP+w2HvuP/LvradPvvDCvX5klmlcAV:ottGFWPadPvQCIX
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A0C2AC72E11F552848EBE81920CB5EF7
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A3F602C98F5E48409404624929F7E5BB08769761
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1020EB5C6E0E3BCB24512088727883998AB73A4E945335F28E23E858EEE6C3A5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5125EC1924B29FF5EEF511C4591E61B05C0C869610978CD49AAC37BE6477E229EA17C65034FCD8F40B2607DE4FED915BC41C424709E953D2688CC878FBBF7C7E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................................................................................. ...$.M.$.p.$.p.$.M. ...................................3...).i.(.z.&.5."..."...&.5.(.z.).i.3.......................3...-...*.1.........................*.1.-...3...................3.i.0.0.....5...4.^..U...U..4.^.5.......4.1.3.i.............<...8.z..... ...9.x.6.=.:...8...:.>.9.x. .......8.z.@...........?.M.?.5.....@...>.w.....@...@.......>.w.@.......?.5.?.M.........Dtp.Dw......@`..Etw.................Etw.@`......Dw..Dtp.........Kip.Df......@`..Kkz.................Iiw.@`......Df..Iip.........N\N.MW5.....@`..T^.................OZw.@`......R[5.O]M.........KK..VMz.....@@..VM..\L..XKz.VIw.WJx.VM..@@......TMz.PP..............ZBi.Z:0.....XD@.YA..Y@..Y@..[A..XD@.....^>1.ZBi.................f3..a5..`00.........................e00.a5..f3......................f3..f)i.f$z.j"5.f"..f"..j"5.f$z.d)i.f3.......................
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 31456, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):31456
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993355498241683
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:5bx84QeXTL1ovgoUiK31+lssZfEHQ6EXEjJkEbyt5r:84QITL1onl8OsOfSJEXEjmx
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8787E52101C989DEA9FEA21E232FA45B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F112710595BAA904A62B68C2066DD34D7103E1E8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D5C4965A6E9C89DEE7D1389167C821976BFBF55D80E7DCDDFBCB5400B1AE01C9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CFCB461162FEED6F093440F8569689B5BA34A0BEDCB10A12A5AF2E470A7071EF0A587331AA920828F8E78792D8E5BF43663540887C247D7F1AB8A14CAA18E2E3
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvgUQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......z.......R...z{..........................F......6.`?STAT...X.....(.....H..6.$.... ..D../..[.+...c........Yo..w..t.x/....A*;4.....`#eM.....v..c.w....V..).RD..ZK7NU..r^..bji..uke.Fk.p......LB..8.....d.OB...........[.$$!.u..f.......6.&0......r.B.u.-..q.../X...7...`?8..$.....#=Iv.+......L.]la.>.s...5@..p..g.....tk.......V....z..BG..`.8..~..........p.......B....}lp....d.z-....}w..\...$........)..u.&.U.*.U..........}.{$..d......'.Jg...B.....EpQI...'.....?.C.<Q'.DI^8U? .).*.......-^....Vi.%. <..k.) G..w.Eq]\...W..J...a.b....,.Z......p..B.Fm...F<~vN.K.Aw.?...s.}6dC.t.`..l.~l..."..-m...nY....i....i...$...[...g..*....@....],?.s.w.._.HE...L.A.6.6f.....F...U.....h...?x......8.....:3...{.SYIBW.].a%..P<;.Tu.~L..4k.dkM....p..J......*.v; ...a.ics.?...,~Bmn...te..?....O|.2..#^.......8*....\3.O......&...B......\f......U6.W.=.-.7...?....3...5....#...QU...W?.d.8V:n..\..tl...0.w.t[....<].FQdKR..\.).....%$qj.o....%..# Y)..cK....\...w.........(..}"@J
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37632, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):37632
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994612552386459
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:j3igNBn3RfzwBFOw6FZ5kUezAtdnMlWCTd18T8b4Coa/a5oUO3ULsegB45r:j33B3BaFO9FEUiATWT8T8bAaCeBEJh
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1FFAA430DEB705DF128762D9990F8EFE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:847F8CA1CF199A602AEF0EF42AEBF5F825584E19
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2706DFABCBAAF2DEE90C3A10C168D5F5691CE787DCAE9E77CD038F66B08FC4BA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:24B0B6016AAFD2C96C5110B4EB19FDB965E4F12007552E710B33F38E7621F3329D28570BA40E25041E17FE27624DE52294890585836590B509F2BF28DD92736D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vqPRg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............7,.............................4.`?STATH..`.....p..n..r..6.$..r. .........A.'.m.....h.j..a.......II.k...q........d#.<x=..|S3..@..;..#....J..p.xx.<..R.....E].&..*.R.....L....6*k..(x.E."H....v.A...x[...1...Z.G....j....q.).....W.D.pe..w.8..M...{.|....G...KlS..2.vi3DC...<.......b.$.n... ..J0gx~..N....M..S=....j..w....b%z.7Q[.....6......y...(x..3...y.~*..Q..0.l@.c.c...t.17.......X..f.Q..z.7...r........,..-..x.+A..I"..M.i..?..?|..).J7.F0......U.....z..i3..:%.X.0%.'...7..v{.......hCz..y..8u.....!.......`.z..../.=S.Jh...P.....T.&n%V[..sp^.aB.A.k.....f.8..n.i^[1#[..........d......-.....ST.}gN......ZK.Z. /I..b.H..4.y...m...g..#.GI.s....F8..d...V..L.........i.....g${.......t..Q..M...s...u.%K...|..0.6...|..<......6.....;.0".....P.x.y..y.\P.B\.......e6..Y.nq9.v*$....=....'....?...B....d9E.....,f9.....b..d+\..S.k|].d.\Y..>.9..[..f.=c]...36.$,~UQMU.@.`0..c......4.Z.v..s.KkM.^..^..E......?Uu......{...0..K...i.6B..A..I5..I.....|..LN.-k.....1.jPu.F
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):18657
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.892979619828099
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lMIGIhZEDRI4UcmQ0jBjluGo1NdqiriAIynCQHuS:lM2hK72jBxu/J9riAB3uS
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:44B9010E2912E0AC21ECE20DAC3AB72A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:DFB15EA838F53CAA38AB6693DA93F0CE1732B079
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8708954D7110D0EE29E3A7D0452D4DC4AD612ADAF642A3FE5A5F8C60EF3339DE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5EE6CAEFE05291D469C68E6AC593CC50268A52A7B7D166999181047FD8214FFB23DE1E4BC67F8EDE60DE985EFC117B3ACB18CCB132472D97BC0DC73217A8AE21
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(...(...(...(...(...(...(...(...(...(...(...(....&h.h...(.....PM....(...(...(...(...(...(...(...(...(.......(...(...(...(....(...(...(...(...(...(...(...(...(...(.....7x9.........o....Dw....q.....K.ppy.....E%..Q.Hb..;`.......Z...g.o.+...ZK.jZ
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (8778), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40129
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.164904061030986
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:c4qozbOz17Kg/TU4jOT7n4BfHSaufpzb6miVAqkYP8C9nPu2W0:cOabmiVAyP8C9nr
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:74740016AF36538DD5882266560183F5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:E57517BD1F8DACAEC55EBFF1257F0F5C4FE90770
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BA3324D735CF2658D5BA13A513BC2F3DBA31CCB4665561CC111311261A56AA63
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5B56FB7C8DACCAB8C892E36A352165CD30065B9C7AFEB7976D8239813FFCC1DC9435EFECEFE969FC9D191E5D63C9684E2A8D73339F434DABE8D77702AFD625A5
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Rounded To The Nearest 10th</title>. <meta name="description" content="Nearest tenth rounding math Rounding decimals How to round to the nearest tenth: 10 steps (with pictures) Rounding nearest maths charts rules worksheets hundreds 100s decimals estimate multi" />. <meta name="keyword" content="rounded, to, the, nearest, 10th" />. <meta name="robots" content="follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large" />. <link rel="canonical" href="https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html" />. <meta property="og:url" content="https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html" />. <meta property="og:locale" content="en_US" />. <meta property="og:type" content="article" />. <meta property="og:title" content="Rounded To The Nearest 10t
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41220, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41220
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99561943989194
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:gPAZkLg3cRlItx1huSxyO1hGxVgw8XQ5OgBRoKYMU1ZS/lgF9:g4k83xPuSxy6kxVgwCQ5r0hjA/g
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:C8D3E0F677AC007C9FADBA09A1C4C7BC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:83389D80FDF1BEE58E69DB1F38968404EAC57846
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9ED2DC63202E8E1E06CC22EB23D39212A36034D90DBC76274EC7F85DEB1D3C2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:849C7C1D32C22286CB4216D92E2FA55E65FC3CD621780153F3758190694C0FB74821533B6F043C081F9B9327E5B911978B8BF7A79E12C1823090A5BE43200DF6
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotomono/v23/L0xoDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAOW4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............Q..............................4.`?STATD..P.....t..'..r..6.$..r. ..r.....[..q.y.g...C..MV0..@w..{.5...q.b.<_...g'.2.z.n..4..{..D..)s48J.2U.LToD ...Q3e..~..3J.K&..6.J...J..X6.l.S..n.h...h..w.N...........2).x...T.^.....~........ .-..a....=..l{dK..).S...X.:....V.......k.?..z.!.>..20v....c......j..A..5...D....M(....v.w..3..:...:.:g.;sgE.M.#....6...E..@%%.OQ...R?.C.n......2&!.2....,B..5$.(2D..Q....vX..X.a..V......u..[..(EZ....(.D.{{..U.dM.`#%F.........Gic....z.O.....k.UJ.t..#...P*1A...?....yI.F....I.,..y`f..K.-Z... .....m0.%q....[Wz../.....k7..1..j....{.Py.....e..b..@...g.s?X3.H....y...I.A....y.H....x..a.]..B.(.&Ai@...19.D.4.a..ky.........F...4.N.Bw........... K. A.......6w...5........%DL#.o...>0...C~|.L....v.B!... p}....n.p....!..;...^.$F..3!9".....Ak....~f."8%@f-u.Op..T..[..r.{...B.H.".(....|.P./V....v...}T..r+.p....x.....r....?...;fO@.........T....r.$.....w..........|.%..?...?S..*..@.5.k..h..4.|.o..$......4@V7)..:@........>..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 40184, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40184
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9947257644633645
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:CVYVm6qmJZ7u7JaHzl7h98JaYrCS6ZMBG4/0Lwcn7hFoYIsJA7MNfa:CVgmZmJZWJaZwJ1B6O8LwQtFFJAQda
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1C31342F0BE5BC0E2B1549932CDE2F81
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A5AAB8D96192515329B7D888CFC5B7B113FAD53D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:184819CFD66EEE3BBF756A609A0EA8034F09DCF8C68CD817B08358D8E5579CA3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C73F50D3B12B6EEABE02B6050DBFDC7FA420EB793281926F3E9CDC72A883B4E789A6506373E7C4CA61D9543E86BEF1B320147B1A283FA8B9A77FBE7F1C108760
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM70w7.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.....................................................4.`?STATD..j.....D..^..f..6.$..H. ..@..T..[....rlcs:Te.h[O...._.]~i..s+...t....v...j.......IEdK3...........G.b.hp....`...A.d....%......t..+.xe2s..+....o.....F.].a.rTS..!.n..q#~.........)..}`......uw6.T./...}m.P.\....b...o.].DC....N..."*.D.w.{%........h....`....i.....U.g4.sw....d%... w72.y.N[.f.1_..Z<4...e_.M"&.!I....JRT""g+.w...>............vz.......\*.;A.3...l..A.it.A_....JD.%.v$./..+)YN.pDL.....7...%..i...^]KmR.9..D.;3..v...//...nm.jd..U.........)\q.\......p.G.!.GY..3.6r.......k.\.....w:Dkk....C8<2UP..#.C........h.6....P........@@....o.o..I<......x@%........_>L.u..WI.1]n]....X.E.h. ..R..n.......B.... BT,..R.=~..97.D..xE.TE....X..t.......;3...Kh..*UT"...4mb....E.D.....w.O.{.#..E..x...4. MSd..L_q..Tkg.l.D.,.....u...3vd.....O.............V.o....$..g ....2;.|?.Xm.......i..........."..\..;T....nn_+...w3.^'x...V.a...v.M..F..(b..@.f...8...0.A..o..D.c..f.ri.@.H....).N..$.Y.....`Y...d.,..o.........
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34184
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3121
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.976060037150479
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:pyYAuERAYdiJxLWLkqCW0ddddddddddddddddddddddsx:pzEuxLeRCWp
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2DE47BFDEF975DF05450166BDB0AED82
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CE86E36DE263DB163AB21DBB1D1954BEC5B50E5C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F2C21A2A3D7F48403D1C88E654317F067F588160E2AC3E1DE4E6812763D351FD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E2F43D640554C3C355522780807B7A8C2EAC4E44A5DD9487E3E89B166DF39E1433A7D16F3E82555E1AC80BB167729A89752F6ECFCF4C717A30D1B74364FED39
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th?id=OIP.AktgW5rz_OmyFmTYqXtIWwAAAA&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 3640, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3640
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.935496811135212
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:VyjYr2gmTOswu8lSMMVAHI/qn8A8E1/fz6S8Y:I2zSOswu8AzG821rT
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:421B045B5EB019D56F6407AE63E57A92
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F0D0D18A1887D371B18C1B06B99AD2D3C0923E8D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5DCEBB5EC80A2DDAB469A77F1A37412C34205EF76D054131083B0BF663B786FB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A426E4F8C2F2397038F4A1F60ADB091BA097DABE9C4ABF8967F80B20C98F1A7569DE9CCEED89716329FBBAEF0DD0AFB4B5EFF0E6C96DB152ACC86F1CF799C2C9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eiZM.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......8..........................................T.`.|.....m....0.{. ..6.$.<. ..r.W..1...#..4...lc.K.e+c.@3.gq.:#..n....CYG..Q...W.sN...If..w.?7A....5..Rh......D......c.Iv...w........T..dMy.?...x$.H-.5.....GQ@.....G]..,..|H!T...x+mK.M-....X.u0n...O..5..mS..+J*.|..CS......E...#........,.%l\...v....?.}...=.Fu..)eo./w3...8..i.lf..!y"U...3:.8..vy...*.....(..(..c...!....4....1.....0..`.....Q..4| Z...j...B....h.h.v.K.(4.d..o..J%`(....zP...0#...y..#..B....#..L.......C..#..P.>+.....@.X....m....F.........AO..t./..X......(.....tq.i....P.....o.M..).m.......bX..n.1...n...-.;........1kR....p..w]0.x.fYz......[W.^.Z......#.K........... ..:...x..O.Q.8[.PK.(.w>'o........^..KV.H.+F.1.qh%Whx*....Z.).*3.4{..;.K..w0....N .Dn.Sj.l>..|Y.....&.U..4.^../<.@3.....VBhD...P.8...&.........7.e../.....G...}x.Ne...,.,.n.....T..4.6`....i.M..+.YC-..]@.4.6..qi$%.Y2,.L.=...6...u.10.g.2%9..;..fC.j..P.2QHv..T4......X"lz'..n..N...5...|...4.)|...($..Y..9.3...F.t....rN..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21813
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.947290504994916
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lYFWsYcEA1wgW/xwvlryI6zIGO+JAS/uaD6HGuUXkUPvmcu:lYFWJA1wgWU6c/+JL/PeA0UPM
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:48B24CB57382B80348932B949D513916
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:7E36F91288347D6FA0AF11BA9A0383BE79B10471
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:751C8DA4CB0B6EC25C7045BC2BB5D6CAE0EB6153E4EF2F88CCA79C7CE8FBD3D3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FA119398138A76C0C40E105D523243B69718395AD471BA9BC2C53E3BE1B667BA0DBF42F8AC85DA3EA8F28AD9B8B03BABA0F7732D90C1B8370696C9E703D2DE7A
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tse1.mm.bing.net/th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...GP3@.....<.H....1R]J.ZM*.Y..g.@.....5.`.B..7.{..?.j...~G.j9..nQX.......?.G....a.....Acn..W.#...[..c.j5.!.....&..5.......]^..X..?.C...gQ.w#...s"R..Eb..xU..pO..6....=O.m.f....;..n.s".<.E`..F$.Z.d..^6*G|...=G.m./O.1.....d..W.7h.H5
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32503
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.37855177416442
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:mDhJ1UQSeQl9Hx+esIvw9f7y4hRloZDAMwXbesyNFD/p5j2jDxgw8L:6IJsIZoRloZDGbgFk1AL
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:33911E34DA0A8BC64B0E26E58F3CBCDD
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F2707EF382382D1D0FE1B0443FB111416D43A7EC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1A223ED2252ED2B0461A31FDB09943861FE40AA47D3B8D337C841AB87CE4F0F5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AEFC12082D2648A4854056167B78C4717C6917995C7F0936E3E8A7E5B35284363BFAE28B5AF2452698B1B69973A522918B308350CEAD7F5BE19595CBF8D0CC0D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Gua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.op("//www.google.com/images/cleardot.gif");_.zp(c)}this.ka=c};_.h=Gua.prototype;_.h.Yc=null;_.h.FZ=1E4;_.h.rA=!1;_.h.vQ=0;_.h.MJ=null;_.h.oV=null;_.h.setTimeout=function(a){this.FZ=a};_.h.start=function(){if(this.rA)throw Error("dc");this.rA=!0;this.vQ=0;Hua(this)};_.h.stop=function(){Iua(this);this.rA=!1};.var Hua=function(a){a.vQ++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.wm((0,_.eg)(a.hH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.eg)(a.bka,a),a.aa.onerror=(0,_.eg)(a.aka,a),a.aa.onabort=(0,_.eg)(a.Zja,a),a.MJ=_.wm(a.cka,a.FZ,a),a.aa.src=String(a.ka))};_.h=Gua.prototype;_.h.bka=function(){this.hH(!0)};_.h.aka=function(){this.hH(!1)};_.h.Zja=function(){this.hH(!1)};_.h.cka=function(){this.hH(!1)};._.h.hH=function(a){Iua(this);a?(this.rA=!1,this.da.call(this.ea,!0)):this.vQ<=0?Hua(this):(this.rA=!1,
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:v:v
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.statically.io/gh/luqmanhakim721/js/main/footer.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25940, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):25940
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.990402611464527
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:h/no+9wjpn4U4LdAoKQfezKLBEKk5727+CmJsABNFjN:hvoZjeU4ioPLLGKkJ2l0VZ
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:472997FA70DA7203D0AAF11F7B166C93
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:17B746D4980DF5C0EFFCB129B63FFF1FCBDB8999
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5110D967DAD4A4E2D1578B5A1E27E210F03DAD636892CEA6D7F8B1BB617BCF2B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6BE9C1998D004BDB1299D23B2BCF3ADEE693893018842E9A5DE2E58B19023CADB16FE9A95F6FEF7DA70AFB203871C6C30E530221FE8E0FEA7AC08E911B34AF23
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsW_LU.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......eT..........d....................................`?STAT............].....6.$.... .....x.........t*J.U.....@.lW3......G"L:#.......&.9l3O.u`.........CSX5m...i.%W..!...8i...V.I".&V...%J.w..u...6....OU....rLy....c_..t...L(k..z..2.|S...Lu..TK..../u.Y..5.P.>T........BJ,......&.#....T..K..e.5......D..~....'.v_.......g..D;U+.!..i..D.......I.........O&fm...0..*.\...!.2.h..&K....$T-..P.."......R^.xt.<....&y....\...h{b.H.../.2h...."."0n...K..]..=o>.U....RjD..G.[.wI.!..Bh.....@.,..W@.A........Qy..X*.bD....Ry).B@.. t..s.w9....U....(2....e...cc,..l0`..RO...30..........(.....8......Z.=......bo.E..HFa7%M...8U.G.g.Nv...8x.d..`......a...i3..1..Rb.....H..N..l..x`.[..S.B..t....`.g.C..TB!..I.5t*Cix.3.b....e.c..E.Yi.T...7...`......L....!..l.9.O.~...X.XH.;s..^{.o).R .."^..|...R....n:P...:H.v"..+..T.......i...9(...z.`{.. .D..|..^.Z.?..i.T..FO.~../....f.."...IWUd..`....kr].;};...g.b.Q.&+*'....J..f`....Y...6..x.W.~.."..t.K..dd.....m4.!.NH....q.m........^...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 42296, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42296
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993503490899671
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IS4cNuQDLlcxmEyKRCyplk50W1AcLgmYVii3ZAv6MwHZtFqXeqRstTBVredGm+IX:IS/UQDqvyQq5j1AckQiaCMeXFtTH2SiV
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:20A5ED564FE91199A53645DD2A8F8BCE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:878AB8E8E2A0BBDE4F47359D625DB2B81F7AC0A1
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3109801208D4C4B75FF98BB721D0AEE286293C2F0D2F47F778DCFAD779E9F5EE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4195F0BAE426F2886058FC84630D3D6DAA855D8AE86FDD558858D19A2F2EBD0BA4515826827BAB85225D36CA53DCBBB8AFAE88F100B5793F70F1CE4B3E3C6A5
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvUDV.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......8.......(..............................X......,.`?STATH..t.....`.....j..6.$..P. ..x..U..[..AU...W....`@......h...7~......:.&.v.[a......R.............d...;...].!...A...Z...BdnQ.$E.E.$.T.&..0...{.......L.km..1...1^MK........Q.$So....9.^_M.Ky......V-..N.tN;D..Qy.D.h.&......Ew........N7.2.K...p.:{..O.F.#...1d5...9..4...2.0Gt"l...^=.=x.RY...t=......8.u&...T...ePT>..3..k..Y-B....:.M..C..p..t._..Q......^.L.......*.{9..n...WW...._.C.vm.X.;z.....,.:Q.`....q......O.+ .5dp"<.y..,.:..rp.@.r.z({.Y.R..*d.......[.....w?.Q":(..@.........;..m......A..r{.rQU...<...,.'.j.S.}..s.n6U..Kt..S{i.yVI^d..(...Gi.M..R.N......sQ.J.Vh....]...B.%.......3 ...B|.......#......}*]..M..G...#.I>....s.s...6..c..'*...%-,..;>..P.haDMP.+"....b...rT.h.8...yg%....<c..}.xrm...IT...T.d..yH...Oco.........4...I%.6.HSK.-5."C.@1.b2lc...e.:&l.........=Tl........F!&[..*.bm.M........@E.,.<+.....X!*$WV2....L..B.u"....dc.>.Z).@..YJdp..+7R.@....Q.P..P....@..SW.9M..i.......~......yC.*$.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 58012, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):58012
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997002014875398
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:v/rygnjckWB1Xbc33Q1k8BHGEUrn/ydR5V1H27zpYkf0N+:3uUjckQOnQ28xGpKddo/SksN+
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E88455150169496390368F9DCFC709C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:672607F20C14829A1071441C031A8411196CFEA8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:133BB5C5AF6B43D96660FF65F46464F2A03F7D0DEEB8E2A1F8E0AA7CE6770120
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D9FCD7B9C17DFC2DC256E9537FBD0F653C706FD063859602FFD0229768FA1AF6A5B1D723F7A91AD1EEDD0021C21AEE0FBF894933E352ECF3F4D7B0EF655A273F
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wsf6.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2............. P...6..........................b..X..T.`..(.....m.....l..N.....6.$..p. .....p..1[.....;..z.o?@\V.7.O....).i...m...`<M].4.....I2.....m{...P.4.....Na"........6..Y.4..;C. ....<.!8..}R...i.2..UR%UR%S..uc..b.1....U2.=....F...w.....y..%.....t?@..8\..Y.....F+`..H7...%N.().J2...(..5..w[z..0..C..W.....:..V.v...k..M...%......}.>..._.{....^T.h..|..#.Z.......?d.m....J..+N.<=..........@......_&k.O.....P.FE...aDN.02.n.3j..#.U.....W.:......>..$......d..s..~.~w{.I%j.%1r....0..Q.k.../.{.......~...w,~........1.S..$.$..T..T@..Q.~...O....!.YB!..h..L..........9......)>.X....PMm....p...i.;....tP..&.O..v....61?..y...sfI:.$`.A.(....._.....]....{.;o-.H$....d.......:M$....m6.a.K%......}h..XND..t...s.O..."F.$.-.....Vf...d.:...R..t..(.<..{.{..J..O.X.7<.taU|.~.=..1.8..+&.w......4L$...B.f6'.k^..6....N\.F.4.2...$..U~......1. .m..EBr...D...>y...1... .t.'..jX..\j).2...n...i.....\M....X.j..0.u..`..@......g......._$.*l...B..[W...#.....R.....?...J..H.?......g.Y
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (395)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253999438782652
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o74cA4t2qdAJl9Ge/a8MxIluosF97Dwbrurw:ohxUl9Z/wDosFmHSw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:FF93A29EF55482E16F66237BD08C919F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F4EC56E968ABF4EC19F581F02D8CA6639DEDAE45
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2767694FB0407B989B12C17D54E48F490505B3A798DA3943B436546AD0773584
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:17F07EBEE88FE0F0FF175F9D2B67E36273B75736ECC12F2532B4D52BB2B2ABC9B034F104726479BCAC3B4575DC0EADC135926D1211BEF3BA94F9DC48EA47D6F7
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.yg(_.Sla);_.oA=function(a){_.W.call(this,a.Fa);this.aa=a.Xa.cache};_.K(_.oA,_.W);_.oA.Ba=function(){return{Xa:{cache:_.ot}}};_.oA.prototype.execute=function(a){_.Cb(a,function(b){var c;_.cf(b)&&(c=b.fb.kc(b.kb));c&&this.aa.OG(c)},this);return{}};_.wu(_.Yla,_.oA);._.l();._.k("ZDZcre");.var nH=function(a){_.W.call(this,a.Fa);this.ym=a.Ea.ym;this.v4=a.Ea.metadata;this.aa=a.Ea.Dt};_.K(nH,_.W);nH.Ba=function(){return{Ea:{ym:_.SG,metadata:_.n_a,Dt:_.PG}}};nH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Cb(a,function(c){var d=b.v4.getType(c.Nd())===2?b.ym.Rb(c):b.ym.fetch(c);return _.Rl(c,_.TG)?d.then(function(e){return _.Ed(e)}):d},this)};_.wu(_.cma,nH);._.l();._.k("K5nYTd");._.m_a=new _.uf(_.Zla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var VG=function(a){_.W.call(this,a.Fa);this.aa=a.Ea.FQ};_.K(VG,_.W);VG.Ba=func
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):619
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.495781512400157
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7wUXpSZng5n9G4QZmzNwMequGMfhUdfrJyclCyNc/zqBZXRlRKY9wJan:TUXUZng5n9FQZm3rLCyrJs2eOBFRlD84
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28B1FA45F24B7CFE83E53CB0B7E252D2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:3C6CE71AA772CEBEBFB08A2CCC7E8EC6F8E2FF11
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7F5BE74C19790134FFC4F3BA67856E48AD13040DD5F21DF63D2A912061991CDF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C4F0CFD709A976BB5FADEFC7C21B2AB44E6459DD27A44BA13DD37B6DCF04151AB749607660FE0A83282C8C296B0710DBC50A8EED7A0F711C5C5B023F79A3A499
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATH...=kTA...g..D6i,\.;SD..SY...A......`!X..w.j.W....h.4.ci.X$.c.g.d3..J.a.3....r.$....X....+.b..s.m..9...c.......\;..~...>..e.a.w..^..X[...6.V...0...R.TS6.x.6.X...Z(..Y........c...8....."..._.<.......I..&.:...c.b................*....m....6.F.4.n..5.J...U...0.4.{..&v...9..x.lW[..E.l.h....6.C.-..w.....Q.n6..~.<|.U..9\,./...dV..n...K|[.....W?...'sR+.;....2..~...r.......6.........UQ...e...].Rw.Na..9U.......i....[..p.F.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):29128
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.55152451974718
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:byay/3erX/C7GUHNiScmD4EFFwOYHBCijJtyiVbu:byay3
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:4E8F6A9FE4F8B1DDE86BA8B77A5B325B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:8EDE3F62EF2390BD9BCAD4F5CBC3D43A2A820099
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3940BA99BE7275A189182F6E8E6CAA4A43FB8F3C01B5C73B2C619B416AA2F08A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:264DE43CFF9062BB6FD8FCF30EA2AB967CEFBFDDA85140ABC37F1D66E682A6D0437DBEDFC3B165535F43D30E38A7677788F13D63A444A0A1CEA104F57D9D8638
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500|Roboto:300,400,400i,500,700&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 26516
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10006
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.972403776947168
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:EctMuAWs1ilwUOinYsBR2VVb9DwBXj4NvPTfiuZGUJ9roqRrfsqTY:EGHlCsBR2Dg8Nvr6uZGUEifJTY
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:636B6ED4F27E73B2552E78143432789A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FBE51C1AC59D2759D4B46952FA6876DC4F8C5766
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E895B289F668FAA8AB8D69B2C0E1926EF4004DD3D63E506AE813801968CF9C06
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C19D07F286CA767324770CCBE6B2CAFB3B68EC2393C112494BE9135F82B755698E9FAF0EAC450AF1620DA861BEADBCC45B8CFB8D88660647073FFF34B4A34943
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://pxdrop.lijit.com/1.1550.828/a/US/t_.js?cid=c026&cls=sync
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........{{..8...U..BEl..U2q..I.$..]E.*2N..HF.ib...< .s..g.<.<....Gc.f.a.......2........C..t6..c6..z.UP.g......'.N!..m...^....z..c..xV.C..8..s.b.B.U.W>...S.}6........;.....s,>.{v.F.dU.0..|.........W............W:]......"^...W\.....W....o..8.|.~...{.....u..Q.Uu*..9.Uu.T..Yx...D.....5.H...G..,.$8.....c}.>M.....2]..y1....z%..L.YU2..U.P=QJ..M%..A}#.......;..........5.z.Z.E.O..{....&.......^}.@R.k..0.../.p.*....V;<...Ar.we.A2..`..[0n'.....*6.wG..Y.s.r.~z7.V.?4;g.."x..Y2.7.}."d...Ks.N..}.T.hz..qs[....K}/b.U.Q.:Q:R...;.l.{r&.do........R1''.Q..Q..S._.yry........r.>.z....@..o.t..z:N.....S..sQ.*5.+A.W^.'A2.....i|...n...J......V...w.-..z}@6...yN....7*p..Qw..i}.^.+.....n+gP.[....{^m..\...?W.'W..Y.J.`......Xa.3.O.......V.....NL...|.c..hQ..P....q.....]..Ix.......7....*..o\&l..W.....__.%_-.$|6>.L..+.._..;...X....:}H.V4m.....LqX9..d..??...........7.0...D=,.Z...30..L:..!....,.......{...8..j...`s..~9..vZlr.#.........ir ....U..l......."
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2907)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):23298
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4191224553622295
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:yD1lVh+Jbv21XYx0LqOnZ8CcG6g88mzdMDr8C/NbpQc9wI:yD1lVh+z8q26CjUzort/NbGAwI
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:3E81E9F957CE433AF27702329B059853
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D442F984DFA8415FC892343775175D201229587B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24AAA7CC46085EC12DB355AB7482B3C6F355F3250900D0EE9C5A70A6969B1E93
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B6938721EB785228C73BC011D8985FE8644499F12EF24D361B8C7E0E7E7946C526021F726E4192300E997C892B9DDD5C1B5559469407A1940B6CFA8F89783016
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Du.prototype.da=_.ca(40,function(){return _.Cj(this,3)});_.iz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.iz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.jz=function(){this.ka=!0;var a=_.Gj(_.pk(_.Fe("TSDtV",window),_.Hya),_.Du,1,_.zj())[0];if(a){var b={};for(var c=_.n(_.Gj(a,_.Iya,2,_.zj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Sj(d,1).toString();switch(_.Ej(d,_.Eu)){case 3:b[e]=_.Qj(d,_.uj(d,_.Eu,3));break;case 2:b[e]=_.Sj(d,_.uj(d,_.Eu,2));break;case 4:b[e]=_.Tj(d,_.uj(d,_.Eu,4));break;case 5:b[e]=_.Uj(d,_.uj(d,_.Eu,5));break;case 6:b[e]=_.Yj(d,_.kf,6,_.Eu);break;default:throw Error("kd`"+_.Ej(d,_.Eu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.jz.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Fe("nQyAE",window)){var b=_.Kya(a.flagName);if(b===null)a=a.de
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 53884, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):53884
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995657719654049
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:e2ESZvfEEuCnkbGrXul6qhJi7nvl3xM3WxNXfA:e2ESZvfE1CkGald8rlhMmxZA
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:11E65682C5D363ECD17CDD1CE3615418
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:89CC3F37B6EBE724BC22045AEA74EF2BC6932DA1
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:41A98AC11A50E26C91A33CD44D8FF75B7F5963B33CB63AF48099EA48D0BF5E9A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6E6FDA35E1356D13C0B936C815B9ECEDE941DAF4B853ABDD721C2737B80A6155DB47BF908615374C0FBDBDB8E75DE69D18776BB4C051774DB06BDF2F5A5DF29D
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu52xK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......|.......D..............................j...j..j.`....R..<.....d.....Z...x.6.$..0. .... ..D[..q...WF2n.....e..T.6.e...n......m:B..p[........,.P.....4"J..,M.u....!Z..(...1gh..E.N...*[.-$.R..a..g]b.|Lw.bp...(....r.:K4..w.*L!.c..$.m..#.E~...2w...^n....{.A.*^]..B......j.e....u..._(6)T.h....i7t7q`.).=....:K.bA.r..T.T{g.U...:!a.2..B\........*Re..a.y...TC3.....3..2?.o.._B.._E..6yE.+>...$.[..!I.....E...0W9e.$...$.l.:.n...P:b/.<C.....ynr..D..,..Q(PU;U...n..U.........o%.....ZP.6j....&..a...O.....0...0.H3.P....m.3...J..8...."..H.Z..u.......P.Tl.[K....k..$..?'..ok.I...w...@#...[.>o.wWCu.#.7o>.....p?.e.K........I.?....jD{..r......X.Sg..L.....Q ..Q.S1.0z...9.>sk.}.y.^.S=.=.T.q.Z.YE.O... $.... Z[....>L!(X..N...,..@c...&s..S5.[....Fm.b.S.6....@...dRm.N.s!..}.b.f.=.OI....rJo.....DMu..l.M..YU.L..5.:....f.q.c..Y{.TV.ez.HeX<....Y.....]."F.M..h......MV...u.?.&.....IJ+.....;.v......CF|.6.Z...L(.3~....&. .G....Y.!......'..L...]9u..s.F........!.qC......{Q/cw.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://pd.sharethis.com/pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&event_source=dtscout&rnd=0.2234241988990855&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 474x274, components 3
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24382
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.800152603102035
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:l+1W6XoJ56+eawscUaoXvXhxmgDjPalx6MJX+T3HUaRS/E4Cpk+qTEbp0uqL+P6r:lf4oJ56+Hhabg3DsE0l/lCpk+qkpuL+C
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6A658D60BA03E02FEC7C3F9A1F3D8929
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D8B3E4997152297157C05CCEE2B7A560182946F4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C0B0C9BC9B871269BEEF1864DD22DA77DD1D26154AA71CEE577CD277F34057F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AA1FAFF04A4EE67B430AA12F045E05FA7A0B7636B39DD9E08E184C521E74E3195F4985ED4CD35370B81534FFEE2545374632E15DB27555BCCD61ADB7CFB50E1B
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.........f....?.....I?.3[...i.j2j.p]..Emh.K*N..*H.(?.j..z[.<..6..fR#.M..*..u#.....X....F..rE.ZC..b.v.y.M....\G....I...J... ....u.c...[x....:.OA..u.,X..}../.-......`.;S._.X}*..<...j.e...$...........K.:....I....<....X.`...1.)a....|.`.t.....k..[..<.;..3...b..|Yeqmaw#.......[r...',~......h...5..w1..V....=I.O`N..GL..}.k.bg...q91..0q....4..s..i.._[F.... .9..z
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://ic.tynt.com/b/p?id=wu!&lm=0&ts=1728671161411&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&t=Rounded%20To%20The%20Nearest%2010th&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44980, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):44980
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994798586860677
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:bsAmH++kJwbmKlSq79G/siQusuXt6zp9tDWW8jVMbfIvTvrqk+61+hpd5USy/EF1:bsr++mwJlSq790lQLud6zp9tt8jVMcvm
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:A32CAE41AA72AD6CA75FF8B5A7A11606
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FC29CA3935D5F85C169448D7CC6410C2560D92BC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:33EA7445E374A6AAB69F4E13DDBC9FC0E356C731E2D1F093619B93D4281BBE2E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CC5EA4383668E7E20CCC76EF91551C967371781BB7A09947B7B2C55916A9282219A15AB11D747D9774D91C51DC2E379E7CC8D25C8CFDAEFFB1E4B4224F486228
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/nunito/v26/XRXK3I6Li01BKofIMPyPbj8d7IEAGXNirXA3jw.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................N..........................$...x..4.`?STATD..*.....P..V..6..6.$..^. ........[......./...H.!..VK..m.`n*-..6.l/ ...N.v..../_...........](.IZ.....S....=.&..MH.NsP[.-H|.c.y.....6.N....U...*..Y|n......~Tz..S.uK..vG"....F.........F)^.7S.;=d.....c<.s....b...m.4X.T.l.....Uf..{......;......O,....~...x#a.=..f...4...s.3.R$.)sg..2;m.I......G@.@PP...3.!u..de@.La}.....nJ.H....F.N...3j..S...~...z`..JtS...+..:....h.......^LR.0.^R..o..ODI,..$G....M...G.!.n?o.Y,..B....u$.q%$_X$..$.t..._....h..ulK*..q.>w...^w..&\..NU..CR.gI$.E'6F .?`w.N.l..o..|....{.{.r..F."V`,.....u........7]..E...|......J.4.&m#"m..MSOR7Z....>...cl01L..6&.l...@@B.I....[.uz.....vM.ejY.es...4.l...n....,.....2.*..@..UZy.p..i?..o.-.n......s.?..t.............D>P1jS.....q9Tu..zD......:....f.8. ...d..,X.E^.%....}......L.x.L.I$.b........'l.(L...)..I.c.p=.....+61&l.}qEe...p.....x.c...a[..j1../`...N.!..O!....7E;P.~..-x(...D%^+h.xH4J.y..wO/u..`.2Y2..%.so.Y.y+x.w..d...qkk.De..`.$..7...
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:v:v
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.192716832519673
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:q94VSkQcGiXkJISgJpkQcv2U77kQcvKmtJ8mgO9l3MWCdcLmVFfeFkLIbDRWiKJL:+4jTB4r+dYu3MWmxtODRWi8DRWm73OE
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:193CEF818F5A62D694B4296FDA987D1E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:23751877D25DD3905338628C03D827D691533B7A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:298E7156B0BD2BAD7116A35AA02A09C7D8C4EBE8F907D4CBDAED93F56D7C8E87
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E8298E3D685504668D818D767CC4DAD9D2B72A2E6D449B8E3085EBF255D14E8427F939F419F805569BC16A53EEBD3240D565E59AD6AE99BA3E4080FA8E05334E
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.statically.io/gh/luqmanhakim721/js/main/stats2.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:var _Hasync= _Hasync|| [];._Hasync.push(['Histats.start', '1,4569126,4,511,95,18,00000000']);._Hasync.push(['Histats.fasi', '1']);._Hasync.push(['Histats.track_hits', '']);.(function() {.var hs = document.createElement('script'); hs.type = 'text/javascript'; hs.async = true;.hs.src = ('//s10.histats.com/js15_as.js');.(document.getElementsByTagName('head')[0] || document.getElementsByTagName('body')[0]).appendChild(hs);.})();.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1384
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.808118802355832
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XX9sBxG/OsaCezrBbGlCG/Labdy1t6oEPjZsuIPJE+nfLNZD:XX+BfsaxzSCIUy1t6oEsukJnJt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:20272454D2D6C9F0FEF2AAB9A7CA0514
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:F11FFE17485758FACC6BBEAE5AC42A9775968B94
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E16EEE2C2F198F221EC9237D2283D8A69B0E76BB09B8B35F18F03B9A866D39AF
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B4DE9D9E6D19B7FCF9FA14299340A499B241260A41A4758DA3B10C1AEA2F86B4C01E98D5F43CA87B0AA688C62C01DF874536AAA5AC7D38FA98D1ABD76042E908
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:...........V.S...W..G.6rB..W..%p.Ci../.........J.....#;....~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ...e;.\\&....x..q....plW.s..T.m.8.P.K......4.S...oT.hk.3'..........O..."......-+c..0#.M1qS...RnZ...L...r.....6..9.=...APWy....."5.0)..\.'...6y.m..;...m..8.....frj..r.&N....e>.....(..q...n..;....2....).......!...1.s.^.68.Y\'M..w..C..LN..5.o=<8x.m\..k..j..."..f.z...I.....C.#a........8K...m3..Y.M......}.O.>.$..o..H...6~p..QVe.8...D..Se....9....}....z........(..|..CsZ.E......B/...gg...2..a.W)[.....E.9...RR..Wu^....o.p.#..].9A..~.K0...........o4.n.....k...d.L{.(......+Z.'..^.....F;.]S\..k.t~..R..f.$./...+2..Sssuv\..0.cW..0.?..=_...b.y....8H.........4.&I...A.Q....Q.@.|W....A..8....BD.!(8..q....l<.q#.aP4L...&.V.r^8......M=...S.%b.wq.g.~.A......)N.....G.p.f;.+Y..jg..~....Y. . ......w..}.-....... ...d..Q[.O.....yK.i....p..|...5.i."...kY..)....s.G........{....W:............y...<..G.J-.R..^..A..(5.q..;f.i..b+Yg.WG.O.G..6g)`..c.U...[...K.n...fu..%AQ.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):745662
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.791830590253614
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:kHQ91RRdao8gjqXWTY/966mmY6Ed8UCMk:k0yM/CMk
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6BE147E6C62A1582EB512922F34F0B5E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:ED1DA2A89B55C9B9AB1CC7DFB5ED75AAE2440E06
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:95112A11AE1BF04C6E71A07E5650E3F0118E2E9E3EA7A7CC778D41CC7775C970
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2371E3101582D270DF6F2F3716EF60881FFC5C55A6D71D362F898195D1302A0BE6B68C4639883DD414BCEB62BE86B59AEC1E071EEEFB9D13967BF839A3E827D9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlGJwS4R-441OgmzqLt_SS-ZJpLGmQ/m=_b,_tp"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1460c1e4, 0x10236c32, 0x39e13c40, 0x24501e80, 0x1c840, 0x0, 0x30000000, 0x3a000006, 0x31, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ta,gaa,iaa,jb,qaa,waa,Caa,Kaa,Maa,Paa,Jb,Qaa,Ob,Qb,Rb,Raa,Saa,Sb,Taa,Uaa,Vaa,Yb,$aa,bba,ec,hc,ic,gba,hba,lba,nba,pba,qba,uba,xba,rba,wba,vba,tba,sba,yba,Cba,Gba,Hba,Eba,Ic,Jc,Kba,Mba,Qba,Rba,Sba,Tba,Pba,Uba,Wba,dd,Yba,Zba,aca,cca,bca,eca,fca,gca,hca,jca,ica,lca,mca,nca,oc
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37800, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):37800
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993884030418155
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:SO2l7xREG7vwgbAhzZMu7I/5WqSdZxoIMfKLhDAm7Yl68:S9HRDI3Mu0UqkPMfKLhD97Yv
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2B097CB2DC262C764A2C97D4E233918D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:83DB49B6B6DDA13ADC82726197CC2B243EF647DC
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7615AED2ED8F1361D3ABA2B6CE6612468463E660E8BD4A4302B24C113EC57308
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:74193AA72286C60886138955917F87171F2FE483D6C2F35BB1CF1D17A0390F05149FF73EF7AC5550281A45CB0F9608D9C1BBB3AA5C3DA2843D21F61111601333
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2PRg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............7....L.........................4.`?STATD..`.....$.."..r..6.$..r. ..l........'pg..q;h...g.......E...U0.....x.}......Td.6...c......Q...j..M...e5EJ.V'..#%.Y..m....\..>.....S..k.$/.g$.gZn>..0..S..&\Y..A{.......t.......6....A.!.y.Y;.].~..........?G.'...u....U`...Q+NT.._/...}FrF:.'.+7.q_....%=...1....,...=:...A.....,@B.D..x.......7...~{.WA*d..VU.../.>.Rb..!B....tX.i$.,H...a.......)....b..z..>........y....1`.`...T.h4....\...b...fV....#O9.$...MCB.W.~Z..N^.6.5..<.x.u.X.....$U8.G`4N".'<Dp.wY...2=.kXK...0..........7.......M.....!p..@D..:v.:.-.o...)...a..8..l....<.\...x.gT..........m...0..8.A>..h...[0...0..8A.%r...{.......f.......L*..9....*p..........q.[^6..s.....[h.-.. ....#.E._..Z&.g......)....T7%,![........A.8...b......C...@....Z..9QK{.4.{4.T...o.....D.1ib..Y.9.=.}.3.T.h.b%B.f.&."-R2$.......R....+y...+OW....T.Jgy..(..F.2.}...F.)......^.T.....a.t..i.....g....."....R.J@.s.BU....,fvAp......H../../Q.;,...`..y....+&9.T.(C..sw.;We...nzwn.+.........q.`.
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3467
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.479603237367378
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:o7YAIx00suAuYbdjTQ929Y4WfQ4pksFhP606Lvz7Xjv7I5B7+zVag91P7gFMwrw:o0AIx00sXFh/q29oftpvv/UDLLoMEw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9D1BCDC903DD5EB217C2D67ACD6DB47C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A16BE44C9DA1C922650DE782AB76F55BD0D692BB
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:49B1FAB2085EA92365AE2B567A60399CC9A037E0A5A8B3418DC820F1F73587D8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E527A53F972568DF44E0AF0E28B53A0F04D435CCD7EB108B89098887BAA475679FD7AA43E995D7B37719E510C40E838B2AF09C9EA89AAEEB6F054CFF25EE4DD9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var jya=function(){var a=_.Ke();return _.Uj(a,1)},hu=function(a){this.Da=_.u(a,0,hu.messageId)};_.K(hu,_.w);hu.prototype.Ha=function(){return _.Mj(this,1)};hu.prototype.Ua=function(a){return _.ek(this,1,a)};hu.messageId="f.bo";var iu=function(){_.tm.call(this)};_.K(iu,_.tm);iu.prototype.yd=function(){this.XT=!1;kya(this);_.tm.prototype.yd.call(this)};iu.prototype.aa=function(){lya(this);if(this.RC)return mya(this),!1;if(!this.eW)return ju(this),!0;this.dispatchEvent("p");if(!this.OP)return ju(this),!0;this.RM?(this.dispatchEvent("r"),ju(this)):mya(this);return!1};.var nya=function(a){var b=new _.op(a.n5);a.yQ!=null&&_.Un(b,"authuser",a.yQ);return b},mya=function(a){a.RC=!0;var b=nya(a),c="rt=r&f_uid="+_.zk(a.OP);_.on(b,(0,_.eg)(a.ea,a),"POST",c)};.iu.prototype.ea=function(a){a=a.target;lya(this);if(_.rn(a)){this.lK=0;if(this.RM)this.RC=!1,this.dispatchEvent("r"
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1190
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.831312491646247
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XwmOHj7FVa/ZK+kNJuGiSdAzvMuUMeXhDFW82swoydY/:Xn4a/ZK1Tj+vMzTW82sLP
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://t.sharethis.com/a/t_.htm?ver=1.1523.23404&cid=c010&cls=C
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1510
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0355432662902455
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:t4qU/S93QRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Km2zQ:A/S9rU5I1YdtmMqPLmum1YUUZ/jTq9J
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:CECA603BD198568DAB00E6DFC3120706
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:871C637521103DCE8F6DF9AAC0D1B62900D511B8
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_dark_clr_74x24px.svg
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01 2.03-1.36 3.5-3.1 3.5zM38 6.19c-3.21 0
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2806390622295662
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2LGffo:2LGXo
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:1B9BFBE209FD6BDB0DAE667C8956FA63
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:309E9A6B919D5CD697834855382244FC06E21A55
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2C6F0C2E544B26A69E4BCE070D3EAB8647CAF5C92770E2596C14CD28E1AA3F05
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4A4A78CCFF839AE4916AF4715D315947BED1798C8C9A1A558305050D0A68FA507EF7E760379394F5207445F5C672D28EE5F32183934142AB47B0267394F0199C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){})()
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://sync.sharethis.com/ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):343
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.126114190832608
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:qTjxO96Ko6J+RRRF7FYKLIYAB3gbQ5IyG5IFHwFYfJWDq/czid0NVaXz:qTjxPKl+3RFBYKLIYM38Q5RG5IFQqfWo
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:46561D0DA55B6E4549B48BFEE1D82F23
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:279544278D2D63B78F801B146C95117CA236C929
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:70170E469D8D05527ACAB7E3335C6FE91E2966DDBB6E9EA6211260B8F717D120
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A7EC69BBF71466264C6AF1F08771F9F03CCD1EE16E5F6CB57C2D21839E438774B3BE15DBE000D7654BCF99680CE0747DACBAA86EE117A887837308AB514E61AD
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn-tc.33across.com/lotame-sync.html
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head></head><body>..<script>.(function() {. var o = (window['lotame_sync_16311'] = {});. o.config = {onProfileReady: function(){}};. o.data = {};. o.cmd = [function(){window.lotame_sync_16311.sync();}];.})();.</script>..<script async src="https://tags.crwdcntrl.net/lt/c/16311/sync.min.js"></script>..</body></html>..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 1256, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1256
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.767364329523114
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:QIz1dMQFq2XNS2sAy8z6ija18fYBKk2oVeypqRcvV5W548yqyujMtrP:J7o2O66W+8oVrp+cvrVneQNP
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:6DD9A903A2068612E4F0D7572E284077
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:A87CE7B07CC3C4F09AF54E2310B97F4678935F7F
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:35015DC730E404653F8B00639C287105BC4D09A58C9235659B99150AA1B220BA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:19001F23C7697FC0838D828A34D56F85658E188E2AF704AD117BE0A60063DEF37A8B960548E4BED40612F855CA9C26947382111634B841A9628B8AAD9DA48BF9
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/lexend/v23/wlptgwvFAVdoq2_F94zlCfv0bz1WCzsWzLFneg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2...............(................................F.(.`?STAT..d....t.`....6.$.*. ....[...c.H...xC$BE.4"S.....4.........t.b.L.Z.......Y.l..h../........`.!..8..I._2a.n..............)..o...om..j..t.....H^c...'<.u>..(...; .)o2>...a.(..@.BS..M..].....bs.[.7#. .....TYb.MI./sL.6u..2.`;X.0..-hS...wV..E($...gR..{q...9.F:.F:....D...@?.....?Q...."h._..."...\.....0.v...p..C..... )....@...P`8L`8...`.0......@..RB._w....d'D..........T..q.F....Q..v...u.r(.m.....%..x3B...!.r..[....{!..........S.$...m...&8.hHp0=...y....*..lyr.....({Wo?...bE...n~.X.'....&.%iAtQd..M...l....Z.....Nj.}.7....^..>.L......B........h....f...Cg.s.....oRP.G.....&.7..K..........9I...L.)S..Ub|05~..).5..Z......H..ad:..{{..g8..0D.Q....G.LP.....P..........B......-ut..V!...T....m..#..[.)oEe...]U...M.|.5LT..b.........d.D........J..-i.U,n'.o.!nm@...........F}6^....u..e..W.a...~.v(..c.x..._d....r^.).:........@.0....`j..XG...5.`4..W....K.c..5...<.7...%.<){....'(....N.A5.......bP.[m.`T.xp....+.....X.h
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 49980, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49980
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996799215294005
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:4NDq0SoQR6dpJ1vmaM6qe0DxytWLtO20RlJ0G9dPPlBeeeWsx9HiKdfbZ2g3A:SoR6d/BmaFq/LEPiM3+HPx9CKqwA
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:7B69C53249D749F80F5AC911A9F6A416
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:D6283C043883942BFB577D0F7F2477DB7C7B10B2
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AF6B37D5CEC7927D3BDFBCD8C75D7BF80C29C583D71B75ADE321EF706A10BE32
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F191626E8DF898011470510827C91750C64463BB7A739243A4AF205E0AE76F8EEB98C9BBD4C2B46484864F35BBF318E748EF6D1DBEBD71A3D9E5EA8C585787CA
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlvBg.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......<......................................j...L..j.`....H..<........4..Z...x.6.$..0. ..~. ..)[....d.z..WP.!@.g..L~.jds...nCj3.I...........)....oH&qX..I..`][mO..A...D...#.9.Y..."BxD0.*.u."..$w.}.B......=.O$....<.p_cBd...xn.9h/.d.*.a....3:d....S}......M1.*...... ...03PP'W7.$%...,K.<.l]OAT...H.T.Y.m...V.&......>...|`|.f..._G.?._. .#p......L.N.fg.C&...;..s.1D.5....<:...9../F..#..x.o..v.F...l.....)Ie.~...w.+..1..QY.?.x..BT.L-..c..z'|`.;D-H.E..h..K.b..}j.....<.8......C.$U.7..j.XX"....D.P.Y..........F...%#t..rD....@...FR....%T...`.~Q..H.J.E1.z..r6Q:.... ^.......}.5...6y[...0ID.&..5DB.R..m.h...u........m.Z..VP..BW....Ku.*].(.........B....N.`.....gr.=.\..E..$.S.>.xmP........... .....9......p!.GtC;..a.zF\.....;.^i\T..7k...[.M)..........X.p..k.}.CT.T.*.....=h..7@..].....{..aa&2.g..pO..p3..Y.AV8X1....T....L..<.....@..9..1..k...k.....h...b^...^.0=..b"z.c.bi6.T.....L5:...s:n.)...Q.IG..'...#..yM..ey....V.......@zk............h.].7......^d.Q.X...n..`
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19566)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19567
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.917933994845255
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:skBJAWvwWZ34igipTh3dGr5PL3NatuylxQp9svaQW4M+ght5NsKa4TqOb6CG:ZAWvwWZ34igipTh3dGr5PL3NatuylxQw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:B2BCC6C02D4B20CAFED141CD358F4E1D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:72FF99C4E6C5DB34FDADEBE0B6BECA658E91B936
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:10C8E80D455436F65B98F08CE5404AE6F2D75D6BC0549DEE559E0BED56F41DD9
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C8C65C9D54FA487B89DF7615AF878737612F0C2116C36ECE73A30E9547476F8FEEA10515A0A390F2ADBAFC9CFD098FAD6B9683291F17D044FF3D561B4AAC2777
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://lessonfulladvocating.z19.web.core.windows.net/assets/genpres/css/main.min.css
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}main{display:block}progress{vertical-align:baseline}html{box-sizing:border-box}*,::after,::before{box-sizing:inherit}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;margin:0}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-moz-focus-inner{border-style:none;padding:0}:-moz-focusring{outline:1px dotted ButtonText}body,button,input,select,textarea{font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-weight:400;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.238616854894245
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:51bdLhb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51bdL513QvuHnmVZkGdDJH10D+xc15C5
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:8D87FE632D7B8A2B191CCDD1824DE4BA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:86150CF285F7DB05E3528E5537EB66A7F9F55E1E
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B752FA78228459C5210717F41A3138B88A3A27E98FB4B46D971D41773F0FEC71
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:ECF408904729763C66C2D6DABEE8D38C0D86369E1C65E0452B027E51FC5C392AC8F6546C37C86E17B83B01F604F13492A0DA3AD84856B9C09A860BD769B3EA2C
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:_HST_cntval="#3Vis. today=907";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9211
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.401590455839737
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:trxq9x5WdZrZJgKQ51Cqs7mPRqezOqFjZ9Jw43y/WdMLli3ALVorOgYx:trY9/Wd1tq8mPIezXnJx3oWdMLlNLVoA
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:9E63C5CFA6AAC52670130FF40264DF57
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:757AFEA21BCD4831D7D4A3E7ED10E8052CEC6AAA
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9B366409C3F7621BB55118B684FD14235D807921B1D63D905D4D9F56739FA372
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:586C6A196CD7E8114E683F91D4445CE0E101EC63BAE024D21F62C5D9218D7654AC777C8549FA448DBCF6EBB21CEA58D3806D8A1B4EFEF839132A44AD5A578996
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.ENa=_.z("SD8Jgb",[]);._.EX=function(a,b){if(typeof b==="string")a.Kc(b);else if(b instanceof _.Qp&&b.ia&&b.ia===_.C)b=_.Za(b.Qu()),a.empty().append(b);else if(b instanceof _.Va)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Xf");};_.FX=function(a){var b=_.To(a,"[jsslot]");if(b.size()>0)return b;b=new _.Ro([_.Yk("span")]);_.Uo(b,"jsslot","");a.empty().append(b);return b};_.NMb=function(a){return a===null||typeof a==="string"&&_.Qi(a)};._.k("SD8Jgb");._.KX=function(a){_.Y.call(this,a.Fa);this.Va=a.controller.Va;this.kd=a.controllers.kd[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.ta().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.KX,_.Y);_.KX.Ba=function(){return{controller:{Va:{jsname:"n7vHCb",ctor:_.vv},header:{jsname:"tJHJj",ctor:_.vv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 39708, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):39708
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995101602136828
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:XjiVPi/ZA7fGoYMkVufW8T9OEHrl0GzAh6vGiMZzd4c7ugMgaczhZI9mxhc:Xjj/6jGo9k0e8ZVl0GzAh8+zdzH7bI99
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:F311A35802EF8FA61FA06206EF76278C
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:6179B813223849FAEB0835B285A05E5B2A8A4AD4
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FF8C9A38C906236A4025B752DA6A83403DF53F22F0FB8B88155B7B04A5229904
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:44459C9D934891747B017A83489905325CA9CA5BD4232953AA4AF6770553930C8D2844115650E3FD5415971454DE866EF57EECF7C4ADFB1F1002601412A78390
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Ew7.woff2
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.....................................................T.`?STATH..j........7..`..6.$..<. ..X..0..[.~..I.~+.H..)&y..a..\16.........`.^...@..6........IE.L3I;a.@..(..!..{d7a...]A_1`.(..|....0..9b.Z...`u6.CT..w..w....`..?..q..?.....e.....H_.~...z......|.P...J..m...W.."..f.%...D..ew..&...?QJF...a.f...&.,.Q.r.....L....D....-2/..a.{....A..M.....2k.7..&.5.d.#....z....a.<. |!..CfVV.>8s+......K.fZ.Z..H....\.[..u....d....E........J...s..so..yg.-.....R.o../[.D.8....].&r}.H..$_..........9......\...I...;@....fA..u..I] .#........s.[....D.z.vd.B.-4.....7.#./.oe./iY.o.D!;;...mv*..&a..J(J.E..*....L...M]....t.........m.+7YD..i.6.>i.*..&!!. .%@. .R.jJm.NO.....vj..u;1..Sk.........L#......k..Q....p....W..^..%Nx..'q..~....Y.z2.U=A.Rh$..h..f..w......s..r,......Z...m.3.I...u".!n.i......|.w.[.g^.!....Y.1.O.7..i.@.p...zM.%c.!....e,.s......c..e..e......~.Z;MmB;1....J$.....Md.L"..mB..>&.R ......].r....0..l.... @X..l............u....kE.@.P.P._jy.Q.......A..@I....."
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (754)
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1459
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.249392304721585
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:kMYD7DWQuDORqMSsNrmYK0/9gs7hz1x7vDT/wVJOWaeGbZEsGblSFzM8OVLprGJ:o7DYDORIQ9RX6paeGbisGblS+vrw
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:5B7E4EAF4C0AFDF5404499D594AE353B
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:CA4D5D4D43AB6B806374914E0D4638E8193C9619
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:180858AA19EA935EA20E0339FB6CAD3FE20C685905A3C1F3DDD624FEB094E819
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5A924D708597999B2D7F28D766EEA2C2D5570980F9C1A30600DB921555D25F4236E03CF4D81AD5949656327B568F4F01B6B82ED53C8E2DABD2935C27E8618968
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.-K320xY19SM.es5.O/ck=boq-identity.AccountsSignInUi.O1EYjscQ2Gc.L.B1.O/am=5MFglAzbCATEE54DekCRQMgBAAAAAAAAAAAbAADoMQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFU-42e1z8mpSDSXtNcF0cB5lxv2w/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.n_a=new _.uf(_.Lm);._.l();._.k("P6sQOc");.var s_a=!!(_.Th[1]&8);var u_a=function(a,b,c,d,e){this.ea=a;this.xa=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=t_a(this)},v_a=function(a){var b={};_.Ma(a.VS(),function(e){b[e]=!0});var c=a.DS(),d=a.KS();return new u_a(a.zP(),c.aa()*1E3,a.iS(),d.aa()*1E3,b)},t_a=function(a){return Math.random()*Math.min(a.xa*Math.pow(a.ka,a.aa),a.Ca)},WG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var XG=function(a){_.W.call(this,a.Fa);this.da=a.Ea.WV;this.ea=a.Ea.metadata;a=a.Ea.sha;this.fetch=a.fetch.bind(a)};_.K(XG,_.W);XG.Ba=function(){return{Ea:{WV:_.q_a,metadata:_.n_a,sha:_.g_a}}};XG.prototype.aa=function(a,b){if(this.ea.getType(a.Nd())!==1)return _.dn(a);var c=this.da.rV;return(c=c?v_a(c):null)&&WG(c)?_.Eya(a,w_a(this,a,b,c)):_.dn(a)};.var w_a=function(a,b,c,d){return c.then(function(e){return e},function(e){
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63965), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):63965
                                                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.415839533934785
                                                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Sa+O7y8yVCWTXTnkbnErQJe+ISMnfI2gpyrJZa6Dx76H1W7XAW2vr3:Sa+ZCkDiEcJe+ISMnxJjDy1EXAj3
                                                                                                                                                                                                                                                                                                                                                                                                      MD5:2AFD7A7856345176E1C9C378191AE043
                                                                                                                                                                                                                                                                                                                                                                                                      SHA1:5E2C23320DDC06A4B00BBD81DC58D9D6A897401D
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3029A59A3EB78E1675C02962B4C2EFA72C770B73C3336F95F14B4C73B7465397
                                                                                                                                                                                                                                                                                                                                                                                                      SHA-512:139CB12A253E234E52C8B0E3F3FD6932E04250D2B8818EDC525939546B06852E26B17C1269AD5967FA2B9DCB965976C79EA9090168B04A457E769E2CC9457158
                                                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
                                                                                                                                                                                                                                                                                                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt3825_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt3825_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt3825_aa(a)}}var lt3825_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt3825_b; if("function"==typeof Object.setPrototypeOf)lt3825_b=Object.setPrototypeOf;else{var lt3825_c;a:{var lt3825_ca={Vb:!0},lt3825_da={};try{lt38
                                                                                                                                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.325241089 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.325335979 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.325862885 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.327095032 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.327126980 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.327589989 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.328382015 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.328422070 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.329086065 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.330909967 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.330930948 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.331085920 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.331118107 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.331614017 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.331640959 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.338335037 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.338361025 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.341310978 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342128038 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342144966 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343513012 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343530893 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343662977 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343857050 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343883991 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.347014904 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.347026110 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.347187996 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.347261906 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.347280979 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.394608021 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.394637108 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.394833088 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.394977093 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.394994020 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.650305033 CEST4974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.660222054 CEST53497481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.660300970 CEST4974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.660378933 CEST4974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.660413027 CEST4974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.660444975 CEST4974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.661139011 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.661173105 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.661232948 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.661428928 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.661446095 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.666194916 CEST53497481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.666234016 CEST53497481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.708102942 CEST53497481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.792237997 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.795094013 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.795130968 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.795681953 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.795749903 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.796403885 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.796451092 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.798053980 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.798127890 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.811108112 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.811320066 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.811331987 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.812484980 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.812556982 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.812719107 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813009024 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813230038 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813230038 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813265085 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813493967 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813568115 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813637018 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813652992 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813734055 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813743114 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813893080 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.813903093 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.814337969 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.814407110 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.815283060 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.815356016 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.815397024 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.815417051 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.815450907 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.815489054 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.816478014 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.816576958 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.816792965 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.816879988 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.816976070 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.816986084 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.838671923 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.838685989 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.853545904 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.855758905 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.855782032 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.870769024 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.870815039 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.870826960 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.887372017 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.903479099 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.918953896 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.921653986 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.921881914 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.921899080 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.923557997 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.923630953 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.924712896 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.924801111 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.924886942 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.924896002 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963613987 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963728905 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963776112 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963793993 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963903904 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963953972 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.963962078 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964054108 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964097023 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964106083 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964194059 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964236975 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964246035 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964342117 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964387894 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.964396000 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.965400934 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.014189005 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.014199972 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.060432911 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.067003012 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.067219019 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.067251921 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.068681002 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.068773031 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.069571972 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.069648027 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.069761992 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.069771051 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087261915 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087549925 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087605000 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087616920 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087697029 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087744951 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087754965 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087845087 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087891102 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087899923 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.087985039 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.088028908 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.088037968 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.088371992 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.088418961 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.088427067 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.089797974 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.089868069 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.089876890 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.089903116 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.089946985 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090034008 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090178967 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090221882 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090231895 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090328932 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090374947 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090384007 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090468884 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090512037 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.090521097 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.091201067 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.091250896 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.091259956 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.122168064 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.137197971 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.138642073 CEST53497481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.138732910 CEST4974853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.148129940 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.148181915 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.148230076 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.148245096 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.148257971 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.148416042 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.149363995 CEST49745443192.168.2.4151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.149384975 CEST44349745151.101.129.229192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.177252054 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.177278996 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.177354097 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.177370071 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.177417994 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.178936958 CEST49738443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.178983927 CEST44349738150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.181669950 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.181706905 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.181780100 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.181989908 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.182005882 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217457056 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217514992 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217542887 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217571974 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217576981 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217602015 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217621088 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217643976 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217674017 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217679977 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217698097 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217705965 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217730999 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217756987 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217766047 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217822075 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217829943 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217849016 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217875957 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217883110 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217914104 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217942953 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217991114 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.217999935 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218010902 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218040943 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218049049 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218065977 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218923092 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218978882 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218987942 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.218996048 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219027042 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219573021 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219633102 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219640970 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219655037 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219687939 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219717026 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219856977 CEST49746443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.219875097 CEST44349746104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.233452082 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.233490944 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.233546972 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.235183954 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.235198021 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.243649006 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.243683100 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.243748903 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.244283915 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.244307995 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.245043039 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.245553017 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.245589018 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.245666027 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.246012926 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.246030092 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.246602058 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.246642113 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.246701956 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247107029 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247122049 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247524977 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247545958 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247601986 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247761011 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.247776031 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.248830080 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.248841047 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.248979092 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.249306917 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.249319077 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267021894 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267035961 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267098904 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267167091 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267172098 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267222881 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267462015 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267474890 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267807007 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.267821074 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.287411928 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.320184946 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.320245981 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.320339918 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.320807934 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.320827007 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321130991 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321192026 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321213007 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321233034 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321245909 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321264029 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321281910 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321283102 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321283102 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321341038 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321347952 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321537971 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.321588039 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.322807074 CEST49747443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.322829008 CEST44349747150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.326419115 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.326432943 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.326487064 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.327151060 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.327163935 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.361243963 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.361309052 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.361390114 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.361663103 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.361695051 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.419657946 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.419872999 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.419889927 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.420909882 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.420978069 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.422050953 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.422111034 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.464258909 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.464270115 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.510998964 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.551574945 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.551975012 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.552043915 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.552344084 CEST49742443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.552373886 CEST44349742151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.554342985 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.554384947 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.554459095 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.554858923 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.554877043 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.565577984 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.565615892 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.565675974 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.565923929 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.565938950 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.706646919 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.706973076 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.706996918 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.707540989 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.707772017 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.707787991 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.707833052 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708017111 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708034992 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708333969 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708461046 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708498001 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708528042 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.708957911 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709060907 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709212065 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709294081 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709609032 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709688902 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709894896 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.709984064 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.710007906 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.710016966 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.715976000 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.716175079 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.716193914 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.717474937 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.717535019 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.717832088 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.717890978 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.717946053 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.751399994 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.751410007 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.754429102 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.763408899 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.770431995 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.770442963 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.774490118 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.774692059 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.774703979 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.775188923 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.775624990 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.775701046 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.775885105 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.775990009 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.776143074 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.776173115 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.777587891 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.777646065 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.777901888 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.778008938 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.778016090 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.805335045 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.805522919 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.805542946 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.806037903 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.806307077 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.806396008 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.806425095 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.807991028 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.808154106 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.808176041 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.808518887 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.809587002 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.809668064 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.809763908 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.817568064 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.817584038 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.817588091 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.819421053 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.828083038 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.828289032 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.828309059 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.829884052 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.829950094 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.830790043 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.830878973 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.831032991 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.831048965 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.833831072 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.834106922 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.834121943 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.835721016 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.835783958 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.836102962 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.836188078 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.836213112 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.847413063 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.848776102 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.851430893 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.864857912 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879446983 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879780054 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879829884 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879869938 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879900932 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879915953 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879930019 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879942894 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.879980087 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880016088 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880028963 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880034924 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880131960 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880137920 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880409956 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880445957 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880455017 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880464077 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880495071 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.880809069 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.881036043 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.881052971 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.884568930 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.909027100 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.909212112 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.909223080 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.910629988 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.910692930 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.910964012 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.911046982 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.911063910 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.911251068 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.911413908 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.911434889 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.912297010 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.912362099 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.912625074 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.912688971 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.912723064 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918601990 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918626070 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918644905 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918677092 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918690920 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918705940 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918737888 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918744087 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.918795109 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.919261932 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.919270992 CEST44349751150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.919285059 CEST49751443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922100067 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922142029 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922261953 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922599077 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922616959 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922873020 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.922905922 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.923084974 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.923232079 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.923243046 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.928042889 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.928045988 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942719936 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942749023 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942761898 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942787886 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942811012 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942836046 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942848921 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942863941 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942877054 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.942904949 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.945946932 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.945979118 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.946053028 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.946064949 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.946582079 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.946685076 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.946693897 CEST44349758150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.946703911 CEST49758443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.949243069 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.949296951 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.949371099 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.949526072 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.949546099 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.951426029 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.953252077 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.953259945 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.955416918 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.956497908 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.956507921 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957566977 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957715034 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957797050 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957845926 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957859039 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957899094 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.957905054 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960295916 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960320950 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960355043 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960391045 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960417986 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960479975 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960486889 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960501909 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960597038 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960613012 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960617065 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960665941 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960855007 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.960870028 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.962297916 CEST49759443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.962311983 CEST44349759150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.966919899 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.966948986 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.966963053 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.966983080 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967041016 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967063904 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967067957 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967088938 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967113018 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967113972 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967153072 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967183113 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967344046 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.967356920 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970124960 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970196962 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970210075 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970295906 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970346928 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970354080 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970446110 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970490932 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970498085 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.970972061 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971087933 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971137047 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971144915 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971239090 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971290112 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971295118 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971335888 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971340895 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.971946001 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972043037 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972090006 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972099066 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972187996 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972234964 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972240925 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972279072 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.972285986 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.975390911 CEST49760443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.975403070 CEST44349760150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988039017 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988066912 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988123894 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988181114 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988253117 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988312006 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988445044 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988457918 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988611937 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.988634109 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.006747961 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.006759882 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.021992922 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.022001982 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.026701927 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.026802063 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.026907921 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.027899981 CEST49757443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.027911901 CEST44349757151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.031794071 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.031811953 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.031893015 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.032062054 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.032069921 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044543982 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044759035 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044795036 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044830084 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044838905 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044852018 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044878006 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044907093 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044946909 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044980049 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044986963 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.044997931 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.045085907 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.045397997 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.046406031 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.049727917 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.058624983 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.058712006 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.058994055 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.059041977 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.059243917 CEST44349754150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.059303045 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.059314013 CEST49754443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.063066959 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.063126087 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.063218117 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.063373089 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.063424110 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.070832014 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.070930958 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.070949078 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.075277090 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.075845003 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.075885057 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.075946093 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076008081 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076016903 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076061964 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076076984 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076097965 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076112986 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076127052 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076160908 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076168060 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076415062 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.076433897 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077003002 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077065945 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077068090 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077214956 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077322006 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077372074 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077382088 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077646971 CEST49763443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077657938 CEST44349763150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077666044 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077675104 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077677965 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077697992 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077724934 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077752113 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077755928 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077780962 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077824116 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.077892065 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078157902 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078222990 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078377008 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078610897 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078691006 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078803062 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.078985929 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079036951 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079058886 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079096079 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079098940 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079116106 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079133987 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079133987 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079152107 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079159021 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079179049 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.079210043 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.080893993 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.080928087 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.081195116 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.081218004 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.081281900 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.081830978 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.081830978 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082185030 CEST49755443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082204103 CEST44349755151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082454920 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082473993 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082513094 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082592964 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082638025 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082643986 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082894087 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082942963 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082947969 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.082978010 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083022118 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083026886 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083811998 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083868027 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083879948 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083901882 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083946943 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083952904 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083987951 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.083993912 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.084091902 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.084302902 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.085453033 CEST49753443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.085463047 CEST44349753104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.100928068 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.100960016 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101233959 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101265907 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101284981 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101526022 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101567030 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101583958 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101706982 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.101718903 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.120440960 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.121347904 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.121360064 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131455898 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131606102 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131642103 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131674051 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131680012 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131691933 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131738901 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131825924 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131867886 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.131875038 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.132306099 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.132396936 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.132443905 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.132451057 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.132472038 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.132514000 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.134493113 CEST49756443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.134502888 CEST44349756151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.143404007 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.143435955 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.143520117 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.143752098 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.143767118 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.166769028 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.168591022 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.168673992 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.169059038 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.169179916 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.169240952 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.169840097 CEST49762443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.169851065 CEST44349762150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.171550035 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.171571970 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.171653986 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.172422886 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.172436953 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.176918030 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.176935911 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.176997900 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.177196980 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.177314997 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.177392006 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.177392006 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.177408934 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.182466030 CEST49766443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.182477951 CEST44349766151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.182965994 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.184566021 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.184585094 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.186095953 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.186177015 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.190222025 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.190306902 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.190332890 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.197829008 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.197851896 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.197925091 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.198328018 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.198345900 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.231406927 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.235959053 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.235985041 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.278162003 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324867010 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324887991 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324897051 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324924946 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324940920 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324947119 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324950933 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.324969053 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.325006962 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.325006962 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.325037003 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.387722015 CEST49761443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.387749910 CEST44349761151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.411063910 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.411148071 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.411160946 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.411201954 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.411220074 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.411257029 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.414731026 CEST49765443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.414746046 CEST44349765150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.450606108 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.450637102 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.450696945 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.450969934 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.450983047 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.517216921 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.517669916 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.517684937 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.518217087 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.519277096 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.519418955 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.519556046 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.519568920 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520066977 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520258904 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520339966 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520611048 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520699978 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520869970 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.520879030 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.521121025 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.524064064 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.526927948 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.526942968 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.527316093 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.532742023 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.532830954 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.533591032 CEST49784443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.533632040 CEST4434978472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.533797026 CEST49784443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.534037113 CEST49784443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.534045935 CEST4434978472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.534140110 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.542649984 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.549246073 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.556381941 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.562798023 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.562853098 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.563426971 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.574594021 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.575402021 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.579524994 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.579623938 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.579644918 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.579907894 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.579940081 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.579988003 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580001116 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580019951 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580032110 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580092907 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580104113 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580176115 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580185890 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580585957 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.580701113 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581106901 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581243992 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581610918 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581705093 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581727982 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581897020 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.581974030 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.582005978 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.582256079 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.582439899 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.582622051 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.582837105 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.583072901 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.583149910 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.583451986 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.583605051 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.583657980 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.584023952 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.585047007 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.595269918 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.595287085 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.595407963 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.595426083 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.596168041 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.596174002 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.596349955 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.596822023 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.600315094 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.600373983 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.600383997 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.600466013 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.600476027 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.616350889 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.620163918 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.620264053 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.623773098 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.635102987 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.640157938 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.640178919 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.642772913 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.642780066 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.642792940 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.643400908 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.643426895 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.658423901 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.668992996 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.670263052 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.670289040 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.670352936 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.670367956 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.670387030 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.670483112 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.677484989 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.677495003 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.677565098 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.677581072 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.677670956 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.678416967 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.678423882 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.678474903 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.678481102 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.679228067 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.679277897 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.679284096 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.679301977 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.679342031 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.684458017 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.684556007 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.720066071 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.720527887 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.723400116 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.754470110 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.754491091 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.758240938 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.758256912 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.758313894 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.758385897 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.758752108 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.758759022 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.759779930 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.759964943 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.760272026 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.760343075 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.760406017 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.760415077 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.760732889 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.767415047 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.799431086 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.803411007 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.811060905 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.812271118 CEST49767443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.812289000 CEST44349767150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.812679052 CEST49774443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.812705994 CEST44349774151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.817317963 CEST49768443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.817332983 CEST44349768150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916228056 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916241884 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916249990 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916273117 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916281939 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916292906 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916304111 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916333914 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916369915 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916368961 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916378975 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916378975 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916404009 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916425943 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916778088 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916800976 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916804075 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916819096 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916827917 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916842937 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916866064 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916867971 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916876078 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916888952 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916898012 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916904926 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916919947 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916930914 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916949034 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916960955 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.916977882 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917123079 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917182922 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917211056 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917237043 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917243958 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917263031 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917263985 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917278051 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917299032 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917303085 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917309046 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917315960 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917334080 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917337894 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917366028 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917385101 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917393923 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.917437077 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922719002 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922775030 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922782898 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922823906 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922827959 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922862053 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.922951937 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.924588919 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.925416946 CEST49773443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.925451994 CEST44349773150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.925909996 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.925925970 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.927417994 CEST49772443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.927438021 CEST44349772150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.927814960 CEST49770443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.927829981 CEST44349770150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.928339005 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.928415060 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.928947926 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.929028988 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.929142952 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.929394960 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.929403067 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.929828882 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.929838896 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.930381060 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.930470943 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.931133986 CEST49769443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.931147099 CEST44349769150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.931402922 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.931544065 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.933211088 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.933295012 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.933408976 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.933414936 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.934573889 CEST49771443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.934581995 CEST44349771150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.979183912 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.979187012 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.980801105 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.980823994 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.980952024 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.983834028 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.983845949 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.991477013 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.991511106 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.991930962 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.991996050 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.992011070 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.992075920 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.992518902 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.992518902 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.992532015 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.992547989 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.006906033 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.007025003 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.007081032 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.010896921 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.010998964 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.011054039 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.023456097 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.025104046 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.025118113 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.026482105 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.026540041 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.027355909 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.027503967 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.027600050 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.027780056 CEST49777443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.027801991 CEST44349777151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.028582096 CEST49776443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.028606892 CEST44349776151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053302050 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053328037 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053338051 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053355932 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053364992 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053374052 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053375959 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053406954 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053431034 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.053464890 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061309099 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061350107 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061372995 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061409950 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061410904 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061441898 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061444998 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061450005 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061466932 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.061496973 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.074373007 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.074382067 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.094022989 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.094257116 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.094312906 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.095319033 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.095379114 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.096272945 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.096345901 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.096492052 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.096510887 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.120886087 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133781910 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133804083 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133814096 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133846045 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133850098 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133862972 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133878946 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133908033 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133936882 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133936882 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.133969069 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138128996 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138221979 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138461113 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138509989 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138556004 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138567924 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138592958 CEST44349775150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138622046 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138622046 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.138679981 CEST49775443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147582054 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147649050 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147663116 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147758007 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147874117 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147948027 CEST49782443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.147959948 CEST44349782150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.151025057 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.208015919 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.208400011 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.208483934 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.208854914 CEST49781443192.168.2.4142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.208867073 CEST44349781142.250.185.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219412088 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219477892 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219532967 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219578981 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219620943 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219644070 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219754934 CEST49783443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.219775915 CEST44349783150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.223364115 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.223397017 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.223524094 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.223958015 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.223967075 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224095106 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224339008 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224432945 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224456072 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224481106 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224493980 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.224539995 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.225012064 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.225042105 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.225092888 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.225101948 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.225239038 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.225414038 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.229161978 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.229195118 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.229271889 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.229299068 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.229407072 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.238434076 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.272866011 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.273289919 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.273318052 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.273370028 CEST44349780185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.273400068 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.273436069 CEST49780443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.289509058 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.310695887 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.310898066 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.310944080 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.310956001 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.310985088 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311019897 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311054945 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311089993 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311099052 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311106920 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311147928 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311147928 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311156988 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311707020 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311834097 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311959982 CEST49779443192.168.2.4151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.311971903 CEST44349779151.101.2.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.360016108 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.360043049 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.360085011 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.360465050 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.360475063 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.549246073 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.549531937 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.549544096 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.550060034 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.550373077 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.550514936 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.550693989 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.580679893 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.580945015 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.580964088 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.581419945 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.581778049 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.581859112 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.581892967 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.603513002 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.623420954 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.635711908 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.679994106 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.680077076 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685149908 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685156107 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685478926 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685817003 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685843945 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685853004 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685875893 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685885906 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685899973 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685910940 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685920000 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685935020 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685940981 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685950994 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.685980082 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.686033010 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.686068058 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.686079025 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.686130047 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.686172962 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.714607000 CEST49786443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.714633942 CEST44349786150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.723921061 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.723994017 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724015951 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724035978 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724045992 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724057913 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724076986 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724081039 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724107027 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724129915 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724137068 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.724150896 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.731548071 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.734942913 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.775403976 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.777033091 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.810663939 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.810678005 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.810723066 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.810772896 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.810780048 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.811115026 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.811153889 CEST44349787150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.811208010 CEST49787443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.883339882 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.883554935 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.883569002 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.883941889 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.883994102 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.884625912 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.884675026 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.884862900 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.884907961 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.885004044 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926940918 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926975965 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.927047014 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.927210093 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.927225113 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.931405067 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.932147980 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.932745934 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.932754040 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.933877945 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.933885098 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.933938980 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.933995962 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.935272932 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.935337067 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.935415983 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.979449987 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.980037928 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.980046988 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.980123997 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003500938 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003637075 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003699064 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003734112 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003743887 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003756046 CEST49785443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.003761053 CEST44349785184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.026679039 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.031850100 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.031886101 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.032105923 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.032407999 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.032423973 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.038420916 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.038599014 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.038645029 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.039541960 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.039561987 CEST44349790172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.039572001 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.039602041 CEST49790443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.043978930 CEST49795443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.043998957 CEST4434979572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.044159889 CEST49795443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.044706106 CEST49795443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.044718027 CEST4434979572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.325222969 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.325330019 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.325427055 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.326694012 CEST49788443192.168.2.4142.250.185.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.326734066 CEST44349788142.250.185.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.549228907 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.549489021 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.549539089 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.550751925 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.550826073 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.551832914 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.551908970 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.552058935 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.552074909 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.595347881 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.660612106 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.660783052 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.660844088 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.661308050 CEST49793443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.661334991 CEST44349793149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.673041105 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.673084021 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.673155069 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.673383951 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.673429012 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.676659107 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.676712990 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.676769972 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.676923990 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.676945925 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.728662968 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.728766918 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.731241941 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.731251955 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.731587887 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.733191967 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.779406071 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.057795048 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.057950974 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.058146954 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.156848907 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.208477974 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.262425900 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.306103945 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.395385981 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.395478010 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.395865917 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.395905972 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.396753073 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.396771908 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.396827936 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.397778034 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.397855043 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.402282953 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.402409077 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.404006004 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.404016018 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.406423092 CEST49794443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.406447887 CEST44349794184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.410276890 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.410409927 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.410968065 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.410998106 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.440491915 CEST4434978472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.440547943 CEST49784443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.441134930 CEST49784443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.441148043 CEST4434978472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.446696043 CEST49801443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.446724892 CEST4434980172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.446775913 CEST49801443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.448879004 CEST49801443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.448898077 CEST4434980172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.450269938 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.466017008 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.466706038 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.466738939 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.466799021 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.467029095 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.467041969 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.507324934 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.507544994 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.507612944 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.509094954 CEST49798443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.509114027 CEST44349798149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544539928 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544584036 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544631958 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544631004 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544677019 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544723034 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544734001 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544750929 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544795036 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544809103 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544840097 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544898033 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544912100 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544936895 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.544991970 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.567781925 CEST49797443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.567815065 CEST44349797141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.644745111 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.644815922 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.644886017 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.645430088 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.645463943 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.645510912 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.646436930 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.646446943 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.646493912 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.654361963 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.654381037 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.655006886 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.655023098 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.655153036 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.655189037 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.680188894 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.680224895 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.680295944 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.680869102 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.680891037 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.051510096 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.051899910 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.051915884 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.055521965 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.055588961 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.055973053 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.056128979 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.056134939 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.056153059 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.102127075 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.102138996 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.121891022 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.122194052 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.122214079 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.123085022 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.123226881 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.123241901 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.123254061 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.123281002 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.124428988 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.124495983 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.124649048 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.124659061 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.125622988 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.125710011 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.125953913 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.126056910 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.126063108 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.126080036 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.151405096 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.162441015 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.162513971 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.162569046 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.166634083 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.166641951 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.166640997 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.173226118 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.187361002 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.187410116 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.188930035 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.189018965 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.192116022 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.192218065 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.192389965 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.192406893 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.208156109 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.209074020 CEST49802443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.209100008 CEST44349802192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.235979080 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.300291061 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.300574064 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.300690889 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.313425064 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.313534021 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.313596964 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.351588964 CEST49807443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.351612091 CEST44349807141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.352447987 CEST49803443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.352513075 CEST44349803141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353130102 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353163004 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353188038 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353204966 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353210926 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353224039 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353235960 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353245974 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353269100 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353292942 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353776932 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.353832006 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.409082890 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.409110069 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.409708977 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.409708977 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.409743071 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.412106037 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.412116051 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.412174940 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.412529945 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.412547112 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.592700958 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.592745066 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.592808962 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.593472958 CEST49812443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.593516111 CEST4434981272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.593616962 CEST49812443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.594295025 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.594310999 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.594449997 CEST49812443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.594470024 CEST4434981272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.594626904 CEST49808443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.594657898 CEST44349808141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.595149994 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.595192909 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.595416069 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.596146107 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.596163034 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.602266073 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.602685928 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.602694988 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.603867054 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.603951931 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.607413054 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.607481003 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.651407957 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.651417971 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.698488951 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.884644032 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.884978056 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.884996891 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.885308027 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.886677027 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.886740923 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.933388948 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.957099915 CEST4434979572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.957199097 CEST49795443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.957375050 CEST49795443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.957396984 CEST4434979572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.957937956 CEST49814443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.957966089 CEST4434981472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.958064079 CEST49814443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.958226919 CEST49814443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.958240986 CEST4434981472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.979453087 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.980021000 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.980041027 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.981141090 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.981610060 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:55.981786966 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.027175903 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.156805038 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.157290936 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.157320976 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.157634020 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.158045053 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.158111095 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.158262968 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.203414917 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.289443970 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.289463997 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.289475918 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.289624929 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.289649963 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.289716005 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.370848894 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.371007919 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.371007919 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.371062994 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.371861935 CEST49811443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.371877909 CEST44349811150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.392465115 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.392550945 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.392656088 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.393134117 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.393171072 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.412219048 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.413059950 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.413079023 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.414172888 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.416626930 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.416778088 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.416784048 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.416800976 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.458982944 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.595043898 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.595129013 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.595176935 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.969916105 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.969949961 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.970006943 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.970467091 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.970479965 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.971309900 CEST49813443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.971343040 CEST44349813185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.990175962 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.990778923 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.990792036 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.991120100 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.991509914 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.991576910 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:56.991719007 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.039410114 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132360935 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132422924 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132466078 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132492065 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132514954 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132534027 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.132567883 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.226955891 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.227147102 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.231419086 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.231662035 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.235881090 CEST49816443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.235903025 CEST44349816150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.383658886 CEST4434980172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.383721113 CEST49801443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.384145975 CEST49801443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.384166002 CEST4434980172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.838880062 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.838941097 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.839107037 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:57.839118958 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.573554039 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.575357914 CEST4434981272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.575440884 CEST49812443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.577271938 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.577286959 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.577466011 CEST49812443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.577480078 CEST4434981272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.578417063 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.579077959 CEST49819443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.579124928 CEST4434981972.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.579332113 CEST49819443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.579863071 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.580027103 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.580189943 CEST49819443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.580204964 CEST4434981972.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.580625057 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.623399973 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.629587889 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.629626989 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.629693031 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.630000114 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.630013943 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.883418083 CEST4434981472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.883534908 CEST49814443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.884097099 CEST49814443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.884118080 CEST4434981472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.912540913 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.912636042 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.912698030 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.914318085 CEST49817443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.914345980 CEST44349817172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.953942060 CEST49822443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.953973055 CEST4434982272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.954056978 CEST49822443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.954355001 CEST49822443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:58.954372883 CEST4434982272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.399142981 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.436377048 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.436408043 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.437555075 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.447565079 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.447737932 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.447743893 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.447767973 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.501283884 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.711949110 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.711971045 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.712037086 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.713238955 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.713254929 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.720386982 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.720573902 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.720629930 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.721285105 CEST49820443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.721303940 CEST44349820149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.885354996 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.885407925 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.885478020 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.886296988 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.886310101 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.970206022 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.970283985 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.970369101 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.970746040 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.970783949 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.982880116 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.982928991 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.982981920 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.983408928 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:59.983422041 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.026073933 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.026282072 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.026524067 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.032592058 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.032916069 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.032941103 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.034013033 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.034380913 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.034545898 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.034547091 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.079421997 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.103079081 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.215517044 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.215627909 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220083952 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220201969 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220273972 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220279932 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220312119 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220365047 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220398903 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220541954 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220624924 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220673084 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220686913 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220730066 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220735073 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.220845938 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.224340916 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.231003046 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.231019020 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.231237888 CEST49824443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.231259108 CEST44349824141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.231960058 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.296113014 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.451493979 CEST49750443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.451512098 CEST44349750172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.468655109 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.472646952 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.472683907 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.472858906 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.474519968 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.474536896 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.479001999 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.479022980 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.479116917 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.479897976 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.479919910 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.480010033 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.480698109 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.480722904 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.480829000 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.480844021 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.486417055 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.486507893 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.486763000 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.487216949 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.487251997 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.488800049 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.488816023 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.488873005 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.489022017 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.489027023 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.511415005 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.581885099 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.599637032 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.615318060 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.615331888 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.615509033 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.615534067 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.615854025 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.616746902 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.617436886 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.617513895 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.618158102 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.618346930 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.618597984 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.618628979 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.663398981 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.663423061 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.666088104 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.666151047 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.666265965 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.666280985 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.667712927 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.667815924 CEST4434980452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.667882919 CEST49804443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.683234930 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.683264971 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.683451891 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.683706045 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.683717966 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.697110891 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.697133064 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.697360039 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.697932959 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.697947979 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.720748901 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.720824003 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.720901012 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.722004890 CEST49826443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.722013950 CEST44349826149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.765391111 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.765562057 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.765626907 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.766298056 CEST49825443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.766341925 CEST44349825192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.135735035 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.136301041 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.136317015 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.136778116 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.137695074 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.137784958 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.137789965 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.137814999 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.140234947 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.140494108 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.140511990 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.141006947 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.141437054 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.141524076 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.141786098 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.145200968 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.151427031 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.152339935 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.152359962 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.152847052 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.153012991 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.153027058 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.153549910 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.153623104 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.154607058 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.154640913 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.154683113 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.154706955 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.155041933 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.155054092 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.155663967 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.155750036 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.155797958 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.157548904 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.164025068 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.164082050 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.183427095 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.186261892 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.187417030 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.201430082 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.201433897 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.201441050 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.201533079 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.201745987 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.201772928 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.202675104 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.202744961 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.204859018 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.204931021 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.204973936 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.251399994 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306468964 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306526899 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306560993 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306579113 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306587934 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306627035 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306690931 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306699991 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306735039 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.306925058 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.307090998 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.307287931 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.311907053 CEST49833443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.311927080 CEST44349833141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.329335928 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.329452991 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.329503059 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.330348015 CEST49829443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.330373049 CEST44349829141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.339099884 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.340368986 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.340379000 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.343957901 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.344024897 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.344508886 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.344682932 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.344727993 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.359453917 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.359648943 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.365575075 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.365611076 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.365689039 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.365956068 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.365972996 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.387408018 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398029089 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398040056 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398046970 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398087978 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398103952 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398859024 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398932934 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398952961 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.398973942 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399024963 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399024963 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399043083 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399044991 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399074078 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399080038 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399100065 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399122953 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399782896 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399849892 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399863005 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.399961948 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.400022984 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.428349018 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.428397894 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.428463936 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.428659916 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.428684950 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435209990 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435362101 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435425997 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435854912 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435854912 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435873985 CEST4434983254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.435964108 CEST49832443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.437391043 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.437412024 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.437480927 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.437648058 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.437675953 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459057093 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459084034 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459094048 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459114075 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459112883 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459144115 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459171057 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459220886 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459249973 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459263086 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459309101 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.459309101 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.488862991 CEST4434981972.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.488912106 CEST49819443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.489027977 CEST49819443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.489038944 CEST4434981972.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.489821911 CEST4434982272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.489937067 CEST49822443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490004063 CEST49822443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490019083 CEST4434982272.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490287066 CEST49845443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490314007 CEST4434984572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490377903 CEST49845443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490535021 CEST49845443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.490550995 CEST4434984572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544414043 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544425011 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544471025 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544492006 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544512033 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544538021 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544576883 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544610977 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544610977 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544610977 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544622898 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.544661999 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.549962997 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.549972057 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550008059 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550017118 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550046921 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550065041 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550093889 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550105095 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550117016 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550117016 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550117016 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550117016 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.550147057 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.599406958 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.604182959 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.605108023 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.605123997 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.608624935 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.608680010 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.609934092 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.610016108 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.610100985 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636313915 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636384964 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636409998 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636434078 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636506081 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636545897 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636559963 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.636634111 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.637062073 CEST49830443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.637090921 CEST4434983018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.651436090 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.656013966 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.656199932 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.656253099 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.657829046 CEST49834443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.657845020 CEST4434983452.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.674710989 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.674768925 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.674849033 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.675034046 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.675065994 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.685287952 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.685324907 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.685549021 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.685909986 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.685935020 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.707452059 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.707494974 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.707551956 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.707782984 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.707802057 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.778286934 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.778309107 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.823874950 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.823951960 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.823965073 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.824018002 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.824134111 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.825284958 CEST49836443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.825298071 CEST443498363.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.840500116 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.844046116 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.844058037 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.847603083 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.847665071 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.848304033 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.848406076 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.848588943 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.848598957 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.950264931 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.951416969 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.951450109 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.954958916 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.955044031 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.956526041 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.956707954 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.956707954 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.987417936 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.999448061 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.025724888 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.026001930 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.026082993 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.026976109 CEST49840443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.026994944 CEST44349840141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.070863962 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.071178913 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.071244955 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.072412014 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.072917938 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.073110104 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.073115110 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.088599920 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.088675022 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.091018915 CEST49842443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.091053009 CEST4434984267.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.105920076 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.105950117 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.106204033 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.106204033 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.106232882 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.107253075 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.107285976 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.107315063 CEST49823443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.107328892 CEST4434982352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.115428925 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.162678003 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.205445051 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.205936909 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.205960035 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.208928108 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.209064007 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.210200071 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.210302114 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.210453033 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.251409054 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.266499996 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.266541004 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.313745022 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.345880985 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.345974922 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.346349001 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.347182035 CEST49846443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.347223997 CEST4434984667.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.362032890 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.365621090 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.365778923 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.365847111 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.371138096 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.371154070 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.371778965 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.373900890 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.374017954 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.374489069 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.374522924 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.374670982 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.375056028 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.377139091 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.377151966 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.384393930 CEST49844443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.384435892 CEST4434984454.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392177105 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392210007 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392266035 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392390013 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392410994 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392462015 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392715931 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.392733097 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.393013954 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.393028021 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.415417910 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.465688944 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.465953112 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.465966940 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.467854977 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.467952013 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.468599081 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.468700886 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.468739986 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.515412092 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.522634983 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.522644997 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.627329111 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.627751112 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.627774954 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.628704071 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.628766060 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.629230976 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.629285097 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.629386902 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.675404072 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.676255941 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.676347017 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.676404953 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.677478075 CEST49848443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.677494049 CEST443498483.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.682512999 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.690963984 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.690973997 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.739840984 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.743146896 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.752897978 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.752922058 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.752964973 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.752969980 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.752990961 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.752999067 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753012896 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753021002 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753041983 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753046989 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753103971 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753103971 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.753118038 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.774231911 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.774331093 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.774426937 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.775778055 CEST49852443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.775793076 CEST4434985267.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837644100 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837673903 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837704897 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837707043 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837737083 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837773085 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837790966 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837809086 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837842941 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837852955 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837866068 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837878942 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.837888956 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845182896 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845202923 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845242977 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845262051 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845278978 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845283031 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845283031 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845299006 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845307112 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845307112 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845324039 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845324993 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.845351934 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.886507034 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.888617039 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.889128923 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.889146090 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.890568972 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.890641928 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.891015053 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.891088009 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.891144037 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928277016 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928312063 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928354979 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928371906 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928392887 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928415060 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928426027 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928447008 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928575993 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928845882 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928847075 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928858995 CEST4434984765.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928894043 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.928929090 CEST49847443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.932523012 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.932533026 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.987540007 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.032018900 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.032077074 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.032217026 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.032275915 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.056437969 CEST49853443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.056453943 CEST4434985367.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.191185951 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.210433006 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.257739067 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.289796114 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.326411009 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.326426029 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.326637030 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.326694012 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.328430891 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.328445911 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.328505993 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.330152988 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.330219984 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.337774038 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.337888002 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.337907076 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.338087082 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.340647936 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.340667963 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.340792894 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.340802908 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.385226011 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.408123970 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.408162117 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.408617020 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.409185886 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.409198046 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.474724054 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.512542963 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.512635946 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.512691975 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.514918089 CEST49855443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.514939070 CEST4434985535.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.517168999 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.517328024 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.517380953 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.518817902 CEST49854443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.518836021 CEST4434985435.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.752737045 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.752827883 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.752880096 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.753768921 CEST49831443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.753787041 CEST44349831104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.802381039 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.802470922 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.802555084 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.802834988 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.802871943 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.157366037 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.157640934 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.157665968 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.159096003 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.159153938 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.159564018 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.159638882 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.159728050 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.159734964 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.274660110 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.282928944 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.283263922 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.283330917 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.286958933 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.287053108 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.287949085 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.288042068 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.288130999 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.288151979 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.339731932 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.424510956 CEST4434984572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.424577951 CEST49845443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.424841881 CEST49845443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.424858093 CEST4434984572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.607429028 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.607443094 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.607753992 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.607922077 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.607939005 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.608051062 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.608175993 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.608186960 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.608455896 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.608467102 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609023094 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609054089 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609178066 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609649897 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609684944 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609743118 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609761000 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609780073 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.610013008 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.610029936 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.849437952 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861572027 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861591101 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861628056 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861639023 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861645937 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861658096 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861675024 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861680984 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861702919 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861706972 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.861721992 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.902858019 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.902875900 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943769932 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943787098 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943834066 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943836927 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943852901 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943881035 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.943896055 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955193996 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955218077 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955228090 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955250025 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955256939 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955324888 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955332994 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.955482006 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957468033 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957598925 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957735062 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957881927 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957897902 CEST4434986018.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957905054 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.957951069 CEST49860443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.963958025 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.963984966 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.964317083 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.965486050 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.965497971 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.001751900 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.001832008 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.002099991 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.002445936 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.002468109 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.002777100 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.003458977 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.003495932 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.003644943 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.003670931 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.047055006 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.047225952 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.047295094 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.048631907 CEST49863443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.048672915 CEST44349863172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.107917070 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.108266115 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.108280897 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.109273911 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.109354019 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110080957 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110433102 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110455990 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110632896 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110694885 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110836029 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.110841990 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.112144947 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.112214088 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.113197088 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.113276958 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.113359928 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.154366970 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.154856920 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.154865980 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.199251890 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.214827061 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.215140104 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.215148926 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.216201067 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.216259956 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.217381001 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.217442036 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.217542887 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.249865055 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.249968052 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.250031948 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.251259089 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.251259089 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.251277924 CEST4434986834.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.251319885 CEST49868443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.252377987 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.252414942 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.252485991 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.252759933 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.252774000 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.260917902 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.260926008 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.289115906 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.289215088 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.289316893 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.289972067 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.289985895 CEST4434986635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.290321112 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.290321112 CEST49866443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.309964895 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.319313049 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.319499969 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.319547892 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.320003033 CEST49865443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.320010900 CEST4434986515.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.322804928 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.322834015 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.323128939 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.324248075 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.324275017 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.459316969 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.459804058 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.459825039 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.460692883 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.460753918 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.462153912 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.462208986 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.462264061 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.503446102 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.510552883 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.510561943 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.556754112 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.649511099 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.649566889 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.650162935 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.701317072 CEST49867443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.701339960 CEST443498673.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.723169088 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.726823092 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.732340097 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.732363939 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.732845068 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.734949112 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.734998941 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.736515045 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.736592054 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.737756968 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.737934113 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.740557909 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.740653038 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.743623972 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.743673086 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.743694067 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.765892982 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.770128965 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.770147085 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.770548105 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.773905993 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.774022102 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.776936054 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.791420937 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.791724920 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.819406033 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.840241909 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.840327978 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.840420008 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.840639114 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.840676069 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.888791084 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.894541025 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.894567966 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.895072937 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.895478964 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.895553112 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.895935059 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.939402103 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.940820932 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.941610098 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.941677094 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.941987991 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.942002058 CEST4434987335.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.942025900 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.942045927 CEST49873443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.943221092 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.943248034 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.943382025 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.943634033 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.943659067 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.967493057 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.967839003 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.967858076 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.968899965 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.968966007 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.970097065 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.970165968 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.970304012 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:06.970319986 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.010473967 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.324579000 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.324655056 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.324713945 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.324929953 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325248957 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325294018 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325342894 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325356960 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325381994 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325396061 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325716019 CEST49874443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.325750113 CEST4434987415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337727070 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337742090 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337801933 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.338022947 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.338036060 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.373318911 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.373372078 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.373428106 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.373439074 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.373466969 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.373490095 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.379421949 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.379479885 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.379523993 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.379529953 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.379566908 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.379659891 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.380460978 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.380955935 CEST49869443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.380964994 CEST4434986965.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.484898090 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.484925032 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.484985113 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.485002995 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.485080957 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.486120939 CEST49871443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.486156940 CEST4434987118.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.490739107 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.490770102 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.490835905 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.491110086 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.491122007 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500835896 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500860929 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500924110 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.501101017 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.501112938 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.502800941 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.502895117 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.503175020 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.503432035 CEST49870443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.503449917 CEST4434987052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.515127897 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.515182018 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.515269041 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.515423059 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.515455008 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.747612000 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.748004913 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.748023033 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.748505116 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.748895884 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.748977900 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.749010086 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.773936033 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.774245024 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.774286985 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.774775028 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.775273085 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.775320053 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.775332928 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.775368929 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.791429043 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.798878908 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.814457893 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.924055099 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.924150944 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.924221039 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.926901102 CEST49876443192.168.2.435.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.926914930 CEST4434987635.244.174.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.927742958 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.927776098 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.927829981 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.928088903 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.928100109 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.108979940 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.109061956 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.109121084 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.109913111 CEST49875443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.109981060 CEST443498753.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.112505913 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.112526894 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.112719059 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.113070965 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.113082886 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.322823048 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.323111057 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.323126078 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.326685905 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.326756001 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.327929020 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.328011036 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.328150034 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.328164101 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.347471952 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.347786903 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.347803116 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.348126888 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.348462105 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.348519087 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.348596096 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.369688034 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.395411015 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.400945902 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.566262007 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.566713095 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.566725016 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.567375898 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.567976952 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.568108082 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.568172932 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.611423969 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.619709015 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.666182995 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.670232058 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.670578003 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.670644999 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.674266100 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.674348116 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.674776077 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.674957037 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.674961090 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.689297915 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.689483881 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.689495087 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.693069935 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.693137884 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.693456888 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.693557978 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.693562984 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.693628073 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.713464975 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.713471889 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.714628935 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.714916945 CEST4434987718.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.714999914 CEST49877443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.719413996 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.728672028 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.728698969 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.729114056 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.729226112 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.729289055 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.729342937 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.729357958 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.744713068 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.744721889 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.775959015 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.791578054 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.816175938 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.816240072 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.816323042 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.816330910 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.816401958 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.817255974 CEST49878443192.168.2.465.9.66.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.817270041 CEST4434987865.9.66.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.883207083 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.885390043 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.885452986 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.885943890 CEST49881443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.885955095 CEST4434988134.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.892828941 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.893001080 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.893078089 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.893341064 CEST49880443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.893383026 CEST4434988054.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.898945093 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.898982048 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.899048090 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.899410963 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.899436951 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.131931067 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.133760929 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.133971930 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.157845974 CEST49879443192.168.2.454.229.139.118
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.157865047 CEST4434987954.229.139.118192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.221293926 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.221323967 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.223217010 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.243490934 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.243506908 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.378520966 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.378556013 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.378694057 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.387618065 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.387631893 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.437398911 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.438121080 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.438129902 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.439662933 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.440979958 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.441325903 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.441423893 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.441426039 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.458616018 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.458663940 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.458736897 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.458955050 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.458987951 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.483406067 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.484520912 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.484528065 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.529596090 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.529835939 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.529859066 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.533426046 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.533586025 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.534079075 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.534249067 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.534395933 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.534404039 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.541805983 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.586144924 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.586754084 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.586771011 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.587800026 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.587907076 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.588382006 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.588382006 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.588442087 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.588603973 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.635550976 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.635564089 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.675590992 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.675674915 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.675734997 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.676585913 CEST49882443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.676599026 CEST4434988218.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.680232048 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.680248976 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.680321932 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.680525064 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.680537939 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.682356119 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.752839088 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.752995014 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.753125906 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.754101038 CEST49885443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.754117012 CEST4434988534.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.884953022 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.885014057 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.885072947 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.886215925 CEST49884443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.886229038 CEST4434988418.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.900136948 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.901101112 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.901115894 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.902264118 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.903225899 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.903410912 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.903480053 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.903609037 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.903619051 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.948036909 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.062237978 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.062299013 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.062414885 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.063014030 CEST49886443192.168.2.4172.67.163.146
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.063030005 CEST44349886172.67.163.146192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.148514032 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.148807049 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.148871899 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.150041103 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.150372982 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.150553942 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.150569916 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.155927896 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.156117916 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.156131983 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.156635046 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.156894922 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.156975985 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.156997919 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.195398092 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.197994947 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.198036909 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.198057890 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.332840919 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.333173990 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.333204985 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.333559990 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.333920002 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.333990097 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.334088087 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.379405975 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.404751062 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.404920101 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.404982090 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.405555010 CEST49888443192.168.2.454.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.405589104 CEST4434988854.72.167.29192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.406500101 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.406523943 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.406564951 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.406579971 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.407224894 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.407268047 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.446105957 CEST49887443192.168.2.418.239.18.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.446137905 CEST4434988718.239.18.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.475409031 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.475440979 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.475575924 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.475806952 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.475816965 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.653939009 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.654006958 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.654063940 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.654934883 CEST49889443192.168.2.418.195.70.100
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:10.654954910 CEST4434988918.195.70.100192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.125746012 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.129362106 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.129371881 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.129872084 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.130464077 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.130542040 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.130974054 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.131004095 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.181770086 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.313570976 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.313602924 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.313715935 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.313730001 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.313859940 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.316597939 CEST49890443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.316611052 CEST4434989052.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.342885971 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.342914104 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.343219042 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.343467951 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.343480110 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347318888 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347340107 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347496033 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347649097 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347666025 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348006964 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348047018 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348268986 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348432064 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348452091 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348617077 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348623037 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348651886 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348900080 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348910093 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349255085 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349270105 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349292994 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349293947 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349320889 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349426031 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349605083 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349616051 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349729061 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.349740982 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350828886 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350874901 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350996017 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.351124048 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.351140976 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.352586031 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.352595091 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.352763891 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.352911949 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.352920055 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.863095045 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.916999102 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.958564043 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.966209888 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.975615978 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.975627899 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.977284908 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.977302074 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.977363110 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.978854895 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.978915930 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.979046106 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.979058027 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.980149031 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.980228901 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.980525017 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.980722904 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.991961956 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.992060900 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.993782043 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.993932009 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.995843887 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.995857954 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.997198105 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.997404099 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.997407913 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.997421026 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.997478008 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.997493029 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.010906935 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.011101007 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.016298056 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.016331911 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.016441107 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.016468048 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.018346071 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.018425941 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.018443108 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.018508911 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.018527985 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.018589020 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.020745993 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.020868063 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.021024942 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.021039009 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.021189928 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.021295071 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.021322966 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.027951956 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.028192043 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.028203964 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.029201031 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.029270887 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.030203104 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.030261040 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.030339956 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.030348063 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.041662931 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.041750908 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.041908026 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.067393064 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.073200941 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.073211908 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.073339939 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.073354959 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.119729042 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.152206898 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.152731895 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.152744055 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154292107 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154356956 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154758930 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154825926 CEST443498983.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154861927 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154861927 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.154911995 CEST49898443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156400919 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156495094 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156506062 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156526089 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156557083 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156584978 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156598091 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.156689882 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.157263041 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.157295942 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.157740116 CEST49897443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.157757998 CEST4434989734.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.157968998 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.158133984 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.158138990 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.158185005 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.159173965 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.159259081 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.159343958 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.159526110 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.159563065 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.212728977 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.212744951 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.227487087 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.227828026 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.227915049 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.228538990 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.228559971 CEST44349893185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.228590012 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.228610039 CEST49893443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.235368967 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.235420942 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.235519886 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.235955000 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.235972881 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.260325909 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.365477085 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.365876913 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.365896940 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.366874933 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.366940975 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.368330002 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.368393898 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.368452072 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.368457079 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.381922960 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.381973028 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.382069111 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.382489920 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.382503986 CEST44349895162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.382527113 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.382546902 CEST49895443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.384263039 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.384349108 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.384454012 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.384670973 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.384708881 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389487028 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389683008 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389748096 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389921904 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389930964 CEST4434989964.58.232.176192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389975071 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.389975071 CEST49899443192.168.2.464.58.232.176
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.395900011 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.396296978 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.396308899 CEST44349896172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.396354914 CEST49896443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.397681952 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.397768021 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.397851944 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398058891 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398098946 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.417372942 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.417916059 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.417938948 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.418112993 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.418402910 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.418430090 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.445169926 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.445322990 CEST443498943.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.445637941 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.445637941 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.445637941 CEST49894443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.446671963 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.446732998 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.446878910 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.447051048 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.447087049 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.525057077 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.525083065 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.525146961 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.525361061 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.525371075 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.550050974 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.550080061 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.550137043 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.550364017 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.550380945 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.551493883 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.551556110 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.551625967 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.552150965 CEST49891443192.168.2.418.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.552162886 CEST4434989118.197.252.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.564486980 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.564508915 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.564610958 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.564862013 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.564868927 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.712403059 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.712464094 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.712853909 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.712917089 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.713161945 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.713181973 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.713243961 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.713680029 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.715053082 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.715123892 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.715390921 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.715507030 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.715576887 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.715965986 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.759412050 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.759424925 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.821373940 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.821454048 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.821507931 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.821984053 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.822010994 CEST443499013.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.822036028 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.822065115 CEST49901443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.822700977 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.823154926 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.823324919 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.824328899 CEST49902443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.824368954 CEST4434990234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833795071 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833828926 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833890915 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834232092 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834259033 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834490061 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834537029 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834623098 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834774971 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.834809065 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.882689953 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.883866072 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.883888960 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.884382010 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.884799957 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.884879112 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.885116100 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.931411028 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.029409885 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.029716969 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.029743910 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.030617952 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.030684948 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.031480074 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.031862020 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.031883955 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032021046 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032078028 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032201052 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032212019 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032212019 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032529116 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032603025 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.032618046 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.036569118 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.036766052 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.036828041 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.037318945 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.037720919 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.037811995 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.037889957 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.052104950 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.052145004 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.052237034 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.052704096 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.052716017 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.075285912 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.075412989 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.075438976 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.079420090 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.118748903 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.119196892 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.119256973 CEST44349903185.64.190.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.119307995 CEST49903443192.168.2.4185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.121285915 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.121330976 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.121464014 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.121603012 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.121623039 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.124105930 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.124330044 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.124378920 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.125529051 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.125893116 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.126075029 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.126136065 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.129627943 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.129805088 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.129826069 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.130865097 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.130928040 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.131776094 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.131845951 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.131969929 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.131987095 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.137989998 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.138046026 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.138096094 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.139122963 CEST49910443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.139131069 CEST4434991098.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.139765978 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.139816999 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.139894962 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.140109062 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.140136003 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.167426109 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.172276020 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.172549009 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.172555923 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.172904015 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.173336983 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.173382044 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.173459053 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.187339067 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.215409994 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.273699999 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.274079084 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.274143934 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.274949074 CEST49906443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.274967909 CEST44349906216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287493944 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287539005 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287612915 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287844896 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287874937 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.290308952 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.290338039 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.290399075 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.290545940 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.290560961 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.302606106 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.302668095 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.302835941 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.303327084 CEST49904443192.168.2.4162.19.138.117
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.303366899 CEST44349904162.19.138.117192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.316081047 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.316128969 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.316190004 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.316360950 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.316378117 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.358160019 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.358374119 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.358448982 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.359078884 CEST49905443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.359093904 CEST44349905172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.362485886 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.362509966 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.362576008 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.363003016 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.363029957 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.371851921 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.371877909 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.371936083 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.372138977 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.372152090 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.439703941 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.439873934 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.440052032 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.440248966 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.440248966 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.440293074 CEST443499073.75.62.37192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.440349102 CEST49907443192.168.2.43.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.442054987 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.442095041 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.442167044 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.442420006 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.442430973 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.481614113 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.481967926 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.481981039 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.485543013 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.485927105 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.485927105 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.486113071 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.486197948 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.495523930 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.497853994 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.497951984 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.498197079 CEST49908443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.498204947 CEST44349908172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.501360893 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.501394033 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.501522064 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.501708031 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.501722097 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.502501965 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.502526045 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.502743959 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.502943993 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.502957106 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.525439024 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.525671959 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.525732994 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.529340029 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.529417038 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.530308008 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.530359983 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.530375957 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.530456066 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.530468941 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.530493021 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.531332016 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.531773090 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.531781912 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.532234907 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.532525063 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.532598972 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.532708883 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.532708883 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.532733917 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.577236891 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.577323914 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.577334881 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.577353001 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.606961012 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.607259035 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.607321024 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.607649088 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.607978106 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.608042002 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.608133078 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.623117924 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.637964010 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.638025999 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.638114929 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.638571024 CEST49914443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.638598919 CEST4434991454.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.650042057 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.650085926 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.650268078 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.650475979 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.650502920 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.655404091 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.662408113 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.662452936 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.662532091 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.662734032 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.662761927 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.664201975 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.664380074 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.664433002 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.665296078 CEST49911443192.168.2.454.155.52.42
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.665309906 CEST4434991154.155.52.42192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.670993090 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.671073914 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.671133041 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.671405077 CEST49916443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.671411991 CEST44349916141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.723941088 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.724143982 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.724159002 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.727626085 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.727694988 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.728805065 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.728892088 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.729222059 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.729237080 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.738440990 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.738492966 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.738567114 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.739212990 CEST49919443192.168.2.498.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.739239931 CEST4434991998.82.157.231192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.750658989 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.750684977 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.750818014 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751204967 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751231909 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751420975 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751471043 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751554012 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751786947 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.751801014 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.776215076 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.820313931 CEST49933443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.820344925 CEST4434993354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.820473909 CEST49933443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.820717096 CEST49933443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.820744038 CEST4434993354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.833897114 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.834115028 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.834125996 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.837680101 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.837742090 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.838072062 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.838237047 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.838238955 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.883409023 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.883614063 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.883626938 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.912010908 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.912266970 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.912344933 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.914050102 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.914144039 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.930813074 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.933188915 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.941214085 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.941232920 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.942061901 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.942475080 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.942574978 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.943068027 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.943284988 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.943453074 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.944083929 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.944116116 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.984709024 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.988178015 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.991400003 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.004534006 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.004575014 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005072117 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005085945 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005146980 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005317926 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005584002 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005669117 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005821943 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005853891 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.005965948 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.006519079 CEST49935443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.006545067 CEST4434993572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.006659985 CEST49935443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.006824970 CEST49935443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.006839037 CEST4434993572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.007512093 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.007730007 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.007749081 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.009125948 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.009135962 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.009310961 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.009504080 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.009514093 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.011323929 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.011419058 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.012010098 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.012146950 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.012159109 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.012187004 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.015716076 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.016194105 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.016304016 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.017390013 CEST49922443192.168.2.4216.46.185.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.017404079 CEST44349922216.46.185.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.030352116 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.030610085 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.030621052 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032073975 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032160044 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032597065 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032783985 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032845020 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032855034 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.032926083 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.033584118 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.033590078 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.034053087 CEST49913443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.034075022 CEST4434991354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.043510914 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.043586969 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.043886900 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.044183969 CEST49924443192.168.2.415.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.044207096 CEST4434992415.197.193.217192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.046118021 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.046142101 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.046281099 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.046509027 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.046521902 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.051409960 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.051464081 CEST49939443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.051486015 CEST4434993954.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.051686049 CEST49939443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.051912069 CEST49939443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.051923037 CEST4434993954.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.058463097 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.058479071 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.061542988 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.061667919 CEST4434992191.134.110.136192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.061861992 CEST49921443192.168.2.491.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.063231945 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.063282967 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.063431978 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.063436985 CEST4434992734.117.77.79192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.063503981 CEST49927443192.168.2.434.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065104961 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065129995 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065651894 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065651894 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065677881 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.066016912 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.066028118 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.066164017 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.066328049 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.066334009 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067202091 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067517042 CEST4434991854.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067606926 CEST49918443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.068778038 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.068789005 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.068911076 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.069247007 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.069257021 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.073785067 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.076555014 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.076574087 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.076855898 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.077568054 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.077579021 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.100509882 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.101017952 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.101042032 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.104891062 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.104979038 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.106215000 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.106395006 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.128866911 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.129149914 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.129190922 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.130362988 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.130732059 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.130790949 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.132477045 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.132586002 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.132705927 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.132771969 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.134011030 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.134104967 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.134418964 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.134602070 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.134845018 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.134888887 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.144745111 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.145117044 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.145129919 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.148706913 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.148869991 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.149326086 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.149404049 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.149786949 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.149804115 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.153409958 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.153428078 CEST44349923185.89.210.180192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.175108910 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.175127029 CEST4434992934.111.113.62192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.175163031 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.197385073 CEST49923443192.168.2.4185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.198046923 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.217991114 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.218247890 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.218272924 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.219727993 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.219803095 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.220397949 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.220599890 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.220689058 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.220957994 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.220968962 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.221066952 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.221081018 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.221824884 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.221892118 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.223305941 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.223371983 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.229561090 CEST49929443192.168.2.434.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.236977100 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.237166882 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.237251997 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.238316059 CEST49930443192.168.2.454.208.210.202
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.238358021 CEST4434993054.208.210.202192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.261096001 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.276484966 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.276503086 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.328751087 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.331293106 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.331399918 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.331470966 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.335884094 CEST49931443192.168.2.498.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.335912943 CEST4434993198.82.158.241192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.338176012 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.345097065 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.345196962 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.345271111 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.362669945 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.362679005 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.363756895 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.363841057 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.364514112 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.364576101 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.364929914 CEST49925443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.364944935 CEST44349925142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.418533087 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.418546915 CEST4434992654.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.453069925 CEST4434993354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.455972910 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.456530094 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.456597090 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.461010933 CEST49933443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.461036921 CEST4434993354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.461528063 CEST4434993354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.464266062 CEST49933443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.464354992 CEST4434993354.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.470757961 CEST49926443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.514189005 CEST49933443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.514585018 CEST49928443192.168.2.4142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.514600992 CEST44349928142.250.186.98192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.641540051 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.641849041 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.641913891 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.642436981 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.642514944 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.643492937 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.643549919 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.644721985 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.644813061 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.645159960 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.645176888 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.685524940 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.697302103 CEST4434993954.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.697638035 CEST49939443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.697658062 CEST4434993954.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.698760033 CEST4434993954.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.700033903 CEST49939443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.700210094 CEST4434993954.77.205.105192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.713360071 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.713558912 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.713567972 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.715025902 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.715074062 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.716032028 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.716098070 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.748167992 CEST49939443192.168.2.454.77.205.105
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.748584986 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.748812914 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.748835087 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.750499010 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.750570059 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.751488924 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.751574993 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.763495922 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.763504028 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.794454098 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.794462919 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.809650898 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.840694904 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.885190010 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.887147903 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.887177944 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.888367891 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.888880968 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.889051914 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.889610052 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.895416975 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.895610094 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.895625114 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.897054911 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.897118092 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.898149014 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.898288012 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.935475111 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.947797060 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.948057890 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.948065042 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.949579000 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.949636936 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.950330973 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.950345039 CEST44349942185.89.210.141192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.951348066 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.951457977 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.984272957 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.984297991 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.984355927 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.984584093 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.984596968 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.996153116 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.996155024 CEST49942443192.168.2.4185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.996160030 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.026282072 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.026542902 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.026549101 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.028141022 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.028202057 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.028572083 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.028654099 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.028743982 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.041960955 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.071413040 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.078622103 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.078628063 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.084314108 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.084394932 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.084659100 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.085305929 CEST49936443192.168.2.4185.196.197.72
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.085326910 CEST44349936185.196.197.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.125329018 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.208385944 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.208456993 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.208509922 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.210027933 CEST49943443192.168.2.499.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.210036039 CEST4434994399.80.212.73192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.396380901 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.396469116 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.401587963 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.401654005 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.407705069 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.407767057 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.414158106 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.414221048 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.420265913 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.420352936 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.426121950 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.426186085 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.426217079 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.478890896 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.482697964 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.485126972 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.485162020 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.485205889 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.485232115 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.485290051 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.491847038 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.498441935 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.498465061 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.498518944 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.498536110 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.498594999 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.504291058 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.510684013 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.510715961 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.510746002 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.510763884 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.510833025 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.516783953 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.522936106 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.522964001 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.523008108 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.523027897 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.523087025 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.529656887 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.535371065 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.535409927 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.535429001 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.535449982 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.535584927 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.541433096 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.546650887 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.546714067 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.546719074 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.546740055 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.546919107 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.546978951 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.547085047 CEST49934443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.547116041 CEST44349934142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.592056990 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.592401028 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.592408895 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.593524933 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.594027042 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.594202042 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.594223976 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.635234118 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.635251999 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.701761961 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.701947927 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.702312946 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.703722954 CEST49944443192.168.2.4172.240.108.68
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.703737974 CEST44349944172.240.108.68192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.751441002 CEST49951443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.751533985 CEST4434995172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.751637936 CEST49951443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.752511978 CEST49951443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.752552032 CEST4434995172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.760274887 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.760304928 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.760386944 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.763463020 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:15.763478041 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.389297962 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.389631987 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.389657021 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.390793085 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.391273975 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.391443968 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.391448975 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.391475916 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.440877914 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.497245073 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.497440100 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.497502089 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.506380081 CEST49952443192.168.2.4149.56.240.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.506393909 CEST44349952149.56.240.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.513134003 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.513190031 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.513264894 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.513624907 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.513657093 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.521476984 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.521509886 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.521691084 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.522371054 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.522384882 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:16.988267899 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.004003048 CEST4434993572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.004061937 CEST49935443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.033482075 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049154997 CEST49935443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049177885 CEST4434993572.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049611092 CEST49957443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049640894 CEST4434995772.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049808979 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049830914 CEST49957443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.049841881 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.050101995 CEST49957443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.050117016 CEST4434995772.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.051472902 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.054761887 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.054975986 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.055233002 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.093884945 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.093920946 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.094058990 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.098754883 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.098771095 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.099401951 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.099379063 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.102271080 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.102291107 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.103468895 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.118729115 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.118927956 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.121602058 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.167408943 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.191725969 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.191847086 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.191894054 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.191920042 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192004919 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192070961 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192084074 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192111015 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192285061 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192334890 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192349911 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192497969 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.192554951 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.196737051 CEST49955443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.196764946 CEST44349955141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.224570036 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.224757910 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.224814892 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.251182079 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.251245975 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.251312971 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.252000093 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.252028942 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.253621101 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.253650904 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.253703117 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.254050970 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.254059076 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.257143021 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.257236958 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.257302999 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.257679939 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.257719040 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.258538961 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.258574009 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.258637905 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.259417057 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.259432077 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.302181005 CEST49956443192.168.2.4149.56.240.27
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.302210093 CEST44349956149.56.240.27192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.306459904 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.306499004 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.306572914 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.307492018 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.307509899 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.678108931 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.721401930 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.721421957 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.722616911 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.724489927 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.724519014 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.725068092 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.725776911 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.725965023 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.726526022 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.727227926 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.727242947 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.727653027 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.727684975 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.728038073 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.730715990 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.734441042 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.734522104 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.735965014 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.736840010 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.737071991 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.737082958 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.737677097 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.739794016 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.739870071 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.771430016 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.783406019 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.792958021 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.813941002 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.816988945 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.817050934 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.817888975 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.818257093 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.819216967 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.819309950 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.851989985 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.852179050 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.852241039 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.859009981 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.863399029 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.873303890 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.873437881 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.886780024 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.886842012 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.886934996 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.895975113 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.896521091 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.922636986 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.922708988 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.922826052 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.930296898 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.930356979 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.930694103 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.930754900 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.930775881 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.932322979 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.933156013 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.933254004 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.933442116 CEST49941443192.168.2.446.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.933459044 CEST4434994146.228.164.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.935260057 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.935494900 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.935863018 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.935957909 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.936779976 CEST49959443192.168.2.4104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.936849117 CEST44349959104.26.12.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.937839031 CEST49958443192.168.2.4192.243.59.13
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.937863111 CEST44349958192.243.59.13192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.953969955 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.954113960 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.954246998 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.954582930 CEST49960443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.954596996 CEST44349960141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.979463100 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:17.979497910 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.058845997 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.059039116 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.059114933 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.080358982 CEST49964443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.080387115 CEST4434996467.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.194374084 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.194451094 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.194775105 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.195127964 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.195142984 CEST4434996254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.195162058 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.195189953 CEST49962443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.230772018 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.231143951 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.231151104 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.232270956 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.232920885 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.233067989 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.233503103 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.233539104 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.341581106 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.341605902 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.341667891 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.341675997 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.341720104 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.342551947 CEST49961443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.342569113 CEST4434996152.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.352749109 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.352814913 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.352926970 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.353610992 CEST49965443192.168.2.467.202.105.33
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.353626013 CEST4434996567.202.105.33192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.717195988 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.717217922 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.717308998 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.721999884 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.722007036 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.722126007 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.723560095 CEST4434995172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.723643064 CEST49951443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.723846912 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.723866940 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.724421978 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.724432945 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.724457979 CEST49951443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.724482059 CEST4434995172.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.724977016 CEST49974443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.725003958 CEST4434997472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.725061893 CEST49974443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.725701094 CEST49974443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.725728989 CEST4434997472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.727830887 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.727854013 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.727915049 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728899002 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728948116 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.729068995 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.731570959 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.731604099 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.731677055 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.732157946 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.732172012 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.733228922 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.733256102 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.733530998 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.733553886 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.733570099 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.733625889 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.734121084 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.734149933 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.734299898 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.734317064 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.735394955 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.735405922 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.735930920 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.735940933 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.880161047 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.880192041 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.880337000 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.882324934 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.882344007 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.893002987 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.893039942 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.893311977 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.893734932 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.893748999 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.895416021 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.895447969 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.895612001 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.896017075 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.896032095 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.898488045 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.898509026 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.898622036 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.899166107 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.899178982 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.904968977 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.904985905 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.905318022 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.905765057 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.905776024 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.908766031 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.908773899 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.909579039 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.910181046 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.910192966 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.252424955 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.297188044 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.303246975 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.303253889 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.304421902 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.304497957 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.312947035 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.313040972 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.314091921 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.314099073 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.334976912 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.339473009 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.355525970 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.359756947 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.369843960 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.371521950 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.387099981 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.387121916 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.393398046 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.403636932 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.403656006 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.412549019 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.413157940 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.421374083 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.433116913 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.453933001 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.454833984 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.454890966 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.456397057 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.469333887 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.491674900 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.537342072 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.550734043 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.551110983 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.579968929 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580008030 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580246925 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580276012 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580410004 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580416918 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580878973 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580888033 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.580900908 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.581336975 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.581588984 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.582262993 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.582272053 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.582281113 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.582921982 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.582941055 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583264112 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583277941 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583430052 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583698034 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583796978 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583831072 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.583918095 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.585036993 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.585051060 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.585913897 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.585927010 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.586046934 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.586110115 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.586844921 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.586957932 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587044001 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587371111 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587578058 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587733984 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587765932 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587783098 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587796926 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.587965012 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.588573933 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.588712931 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.588773012 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.588782072 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.589678049 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.589756012 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.589801073 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.589988947 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.590502024 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.590627909 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.590945959 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.591032028 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.591908932 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.592068911 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.593077898 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.593257904 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594002962 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594202042 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594429016 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594464064 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594647884 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594707966 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.594989061 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.595093012 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.595221043 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.595419884 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.595544100 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.595776081 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.596086979 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.596097946 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.596146107 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.596163988 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.597222090 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.598172903 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.598190069 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.601754904 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.601852894 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.636426926 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.639424086 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.639431000 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.639444113 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.639451981 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.643398046 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.643402100 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.643563032 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.656328917 CEST49980443192.168.2.467.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.656352043 CEST4434998067.202.105.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.659015894 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.659317970 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.659646034 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.659862995 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.659940004 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.659950972 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.660056114 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.660108089 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.714658022 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.714670897 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.925961018 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.925985098 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926045895 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926089048 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926104069 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926126003 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926132917 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926145077 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926192999 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926198006 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926250935 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926428080 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926477909 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926507950 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926517963 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926529884 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926565886 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926578999 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926584959 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926599026 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926608086 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926637888 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926644087 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926696062 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926704884 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926737070 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926783085 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.926831007 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927294970 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927378893 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927577972 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927593946 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927651882 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927741051 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927763939 CEST49989443192.168.2.467.202.105.31
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927788019 CEST4434998967.202.105.31192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.927808046 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.928108931 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.928169966 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929533005 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929579020 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929682970 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929850101 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929904938 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929964066 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.929974079 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.930035114 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.930083036 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.938225031 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.938379049 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.938446999 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.967273951 CEST49975443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.967284918 CEST4434997535.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.976506948 CEST49984443192.168.2.4172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.976526022 CEST44349984172.67.74.186192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.983619928 CEST49985443192.168.2.4141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.983630896 CEST44349985141.101.120.11192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.990564108 CEST49977443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.990580082 CEST4434997752.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.994029045 CEST49978443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.994035959 CEST4434997852.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.994927883 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.996440887 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.996510029 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.997490883 CEST49986443192.168.2.467.202.105.34
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.997512102 CEST4434998667.202.105.34192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.001317024 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.001346111 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.001435995 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.003873110 CEST49973443192.168.2.435.234.162.151
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.003889084 CEST4434997335.234.162.151192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.006457090 CEST49972443192.168.2.452.59.151.85
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.006464958 CEST4434997252.59.151.85192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.007469893 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.007479906 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.169459105 CEST49988443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.169480085 CEST443499883.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.174648046 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.174737930 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.174839973 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.177339077 CEST4434995772.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.177397013 CEST49957443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.184953928 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.184973955 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.187254906 CEST49957443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.187272072 CEST4434995772.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.188179016 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.188210011 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.188266993 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.189219952 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.189229965 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.226727962 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.226799965 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.226838112 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.300349951 CEST49982443192.168.2.4141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.300369024 CEST44349982141.101.120.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.303817034 CEST49981443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.303833008 CEST4434998165.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.623301983 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.624170065 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.624195099 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.625317097 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.626045942 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.626221895 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.626313925 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.667412996 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.782943964 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.783267975 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.783299923 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.783669949 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.784182072 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.784246922 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.784363031 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.823513031 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.823823929 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.823838949 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.824814081 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.824887991 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.825269938 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.825325966 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.825654984 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.825665951 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.831399918 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.900784016 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.900849104 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.900932074 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.902054071 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.903493881 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.903675079 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.903764009 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.939126968 CEST49938443192.168.2.454.167.83.184
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.939166069 CEST4434993854.167.83.184192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.132673979 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.132874012 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.132936954 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.217042923 CEST49992443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.217057943 CEST4434999254.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.217422962 CEST49993443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.217452049 CEST4434999335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.218077898 CEST49994443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.218094110 CEST44349994172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.233184099 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.233242989 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.233454943 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.233715057 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.233746052 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.240351915 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.240437984 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.240752935 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.240928888 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.240969896 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245026112 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245052099 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245110989 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245279074 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245291948 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245595932 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245620966 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.245826960 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246026039 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246032000 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246088982 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246229887 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246243000 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246426105 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.246434927 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.275999069 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.276026964 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.276129961 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.276787996 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.276797056 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.379610062 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.379645109 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.379698992 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.380031109 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.380053043 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.661570072 CEST4434997472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.661655903 CEST49974443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.702073097 CEST49974443192.168.2.472.52.179.174
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.702167034 CEST4434997472.52.179.174192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.866144896 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.866566896 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.866594076 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.866930962 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.867350101 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.867419958 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.867552042 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.890259027 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.890651941 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.890675068 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.891015053 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.891401052 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.891510010 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.891537905 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.891752005 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.892002106 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.892013073 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.893177032 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.893562078 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.893562078 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.893579960 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.893743992 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.896485090 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.896687031 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.896723032 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897325993 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897614002 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897818089 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897830009 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897862911 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897871971 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.897933006 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.903456926 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.903947115 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.903973103 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.904334068 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.904628038 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.904686928 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.904859066 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.904927015 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.904932976 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.915424109 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.933530092 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.933545113 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.933576107 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.979552031 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.988929033 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.989227057 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.989263058 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.989666939 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.989727020 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.990381956 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.990437031 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.991544008 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.991621017 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.991775990 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.991794109 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.024708033 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.024912119 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.024936914 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.026052952 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.026494026 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.026619911 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.026624918 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.026685953 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.053775072 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.053827047 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.053925037 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.054243088 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.054256916 CEST4435000054.38.113.5192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.054265022 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.054300070 CEST50000443192.168.2.454.38.113.5
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.060719967 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.088344097 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.221333981 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.221407890 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.221458912 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.222913027 CEST50002443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.222944975 CEST4435000252.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.223175049 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.223361969 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.223915100 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.225840092 CEST50001443192.168.2.452.57.150.20
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.225847006 CEST4435000152.57.150.20192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.243539095 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.243565083 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.243616104 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.243771076 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.243851900 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.243913889 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.244144917 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.244155884 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.244285107 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.244317055 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.294034004 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.294401884 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.294444084 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.294487953 CEST44349999142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.294518948 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.294558048 CEST49999443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.295320988 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.295397043 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.295573950 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.295816898 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.295838118 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.298451900 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.298491001 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.298559904 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.298732996 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.298753023 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.339477062 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.339665890 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.339756012 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.341492891 CEST50006443192.168.2.43.74.183.50
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.341505051 CEST443500063.74.183.50192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.889228106 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.889739990 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.889837980 CEST44349998142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.889894009 CEST49998443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900187969 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900237083 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900274038 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900295019 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900532961 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900568962 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.900576115 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.906076908 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.906128883 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.906136036 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.911955118 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.912003040 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.912008047 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.918028116 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.918071985 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.918077946 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.921452999 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.921727896 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.921794891 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.922173977 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.922243118 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.922871113 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.922924995 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.923083067 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.923155069 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.923235893 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.923258066 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.923305035 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.923341036 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.924514055 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.924556017 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.924570084 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.930898905 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.930948973 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.930958986 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.985569000 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.985622883 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.985635042 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.988595009 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.988642931 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.988648891 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.996727943 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.996789932 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.996819973 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.001198053 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.001255035 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.001262903 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.007435083 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.007481098 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.007488012 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.013686895 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.013736010 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.013744116 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.019311905 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.019575119 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.019643068 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.020062923 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.020108938 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.020116091 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.020755053 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.021122932 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.021272898 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.021287918 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.021312952 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.026372910 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.026417971 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.026427031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.027252913 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041877031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041898012 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041917086 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041928053 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041937113 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041980982 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.041990995 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.042032003 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.048224926 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.052130938 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.052154064 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.052175999 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.052191973 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.052227974 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.055488110 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.061446905 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.061503887 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.061528921 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.061542034 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.061578989 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.067652941 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.072611094 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.072635889 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.072657108 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.072669983 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.072700977 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.076097012 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.076385975 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.076442003 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.078115940 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.078183889 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.078532934 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.079099894 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.079189062 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.079478979 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.079499960 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.082987070 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.083007097 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.083045959 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.083060026 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.083101988 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.087766886 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.092704058 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.092734098 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.092749119 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.092761993 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.092793941 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.096641064 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.101346016 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.101389885 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.101399899 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.105047941 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.105068922 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.105101109 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.105110884 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.105148077 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.106234074 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.106525898 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.106542110 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.109041929 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.110312939 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.110379934 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.111318111 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.111541033 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.111901045 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.111908913 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.113212109 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.113233089 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.113256931 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.113264084 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.113317013 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.117201090 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.121412992 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.121437073 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.121459961 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.121467113 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.121512890 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.127641916 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.129785061 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.129807949 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.129832029 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.129837990 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.129879951 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.133945942 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.137743950 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.137789011 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.137795925 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.137922049 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.141716957 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.141736984 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.141773939 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.141781092 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.141818047 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.145873070 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.149986982 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.150010109 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.150037050 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.150043964 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.150093079 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.152645111 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.157002926 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.157033920 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.157051086 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.157057047 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.157104015 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.159429073 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.163074017 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.163099051 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.163115978 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.163122892 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.163158894 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.166158915 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.166198969 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.166239023 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.166244984 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.168401957 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.168446064 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.168452978 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.170356989 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.170401096 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.170409918 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.172785044 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.172826052 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.172832012 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.174850941 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.174904108 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.174911022 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.176577091 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.176635027 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.176641941 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.178817987 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.178874969 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.178881884 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.180955887 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.181004047 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.181010962 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.182895899 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.182941914 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.182948112 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.185406923 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.185447931 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.185453892 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.187154055 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.187196970 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.187202930 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.189326048 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.189366102 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.189373016 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.191345930 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.191397905 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.191404104 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.193243980 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.193284988 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.193289995 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.195310116 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.195348978 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.195357084 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.197221041 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.197262049 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.197268009 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.199173927 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.199218035 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.199223995 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.201291084 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.201328993 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.201339006 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.203257084 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.203304052 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.203311920 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.205025911 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.205079079 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.205090046 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.206994057 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.207043886 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.207050085 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.208992004 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.209038019 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.209043980 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.210704088 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.210747957 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.210752964 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.212480068 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.212516069 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.212522984 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.214346886 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.214400053 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.214405060 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.216728926 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.216783047 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.216789007 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.259730101 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.259771109 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.291415930 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.291479111 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454447985 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454562902 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454585075 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454605103 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454631090 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454632044 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454652071 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454662085 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454710007 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454714060 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454720974 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454797983 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454811096 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454837084 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454850912 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454850912 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454857111 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454885006 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454905987 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454931021 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454952002 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454952002 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454953909 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.454968929 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455008984 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455032110 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455039978 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455039978 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455049038 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455149889 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455187082 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455291986 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455326080 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.455663919 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456130981 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456146002 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456274033 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456302881 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456358910 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456382036 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456465006 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456648111 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456685066 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456696033 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456707001 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456723928 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456731081 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456835985 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456837893 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456846952 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456893921 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456904888 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456909895 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.456933022 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.457004070 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.457010031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.457094908 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.457925081 CEST50018443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.457952976 CEST44350018142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460120916 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460161924 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460235119 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460258007 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460294962 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460294962 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460302114 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460869074 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460889101 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460947990 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460978031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460985899 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460985899 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.460990906 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461091995 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461630106 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461699009 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461724997 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461735964 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461740971 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.461848021 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462531090 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462568045 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462591887 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462619066 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462629080 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462634087 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.462661982 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.463381052 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.463407993 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.463433981 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.463435888 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.463443995 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.463567972 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464164019 CEST50019443192.168.2.465.9.66.102
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464200020 CEST4435001965.9.66.102192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464226961 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464265108 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464289904 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464318991 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464324951 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464324951 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464333057 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.464409113 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465039015 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465080023 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465104103 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465121984 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465128899 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465708971 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465837955 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465931892 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465960979 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465986013 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.465991020 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466180086 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466237068 CEST50017443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466254950 CEST443500173.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466630936 CEST50016443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466644049 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466655016 CEST443500163.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466938019 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466962099 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.466988087 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467039108 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467039108 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467046022 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467703104 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467725992 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467767000 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467797995 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467803001 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467803001 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467809916 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467894077 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.468497992 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.468702078 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.468746901 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.468746901 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.468754053 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469084978 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469091892 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469482899 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469506025 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469536066 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469552994 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469558001 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.470716953 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471084118 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471112013 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471137047 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471138954 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471144915 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471191883 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471215963 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471226931 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471226931 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471231937 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471256971 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471261024 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471266031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471298933 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471323967 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471348047 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471348047 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471355915 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471404076 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471404076 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471594095 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471808910 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471834898 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471860886 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471885920 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471898079 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471898079 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471903086 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471927881 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471946001 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471951008 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.471971989 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472004890 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472008944 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472631931 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472655058 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472697020 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472697020 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472702026 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472815037 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472836018 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.472985029 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473012924 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473017931 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473130941 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473161936 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473170042 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473170042 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473177910 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473344088 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473360062 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.473365068 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474378109 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474383116 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474616051 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474641085 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474661112 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474667072 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474688053 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474714994 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474740028 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474759102 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474782944 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474807024 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474812031 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474812031 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474817991 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474842072 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474857092 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474857092 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474863052 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474878073 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474884987 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474910975 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474931002 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474965096 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474965096 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474970102 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475359917 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475389957 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475411892 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475411892 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475420952 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475462914 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475483894 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475497007 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475497007 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475502968 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475629091 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475661993 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475684881 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475693941 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475693941 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475698948 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475725889 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475750923 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475786924 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475786924 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475791931 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475821018 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475852966 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475878000 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475902081 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475908995 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475908995 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475914001 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475938082 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475960970 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.475980997 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476000071 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476000071 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476005077 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476243019 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476598024 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476638079 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476660013 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476686001 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476702929 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476706028 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476712942 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476782084 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476788044 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477046967 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477071047 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477086067 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477091074 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477112055 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477130890 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477157116 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477166891 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477166891 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477171898 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477200031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477221966 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477241993 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477247000 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477267027 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477288961 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477313042 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477336884 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477356911 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477374077 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477374077 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477381945 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477417946 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477586031 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477638960 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477776051 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477916002 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477967024 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477974892 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478008032 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478029013 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478049040 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478069067 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478082895 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478082895 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478087902 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478250980 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478271961 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478303909 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478303909 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478308916 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478384018 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478420973 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478476048 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478499889 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478511095 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478514910 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478553057 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478576899 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478604078 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478610039 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478610039 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478615046 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478641033 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478662014 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478694916 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478707075 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478707075 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478712082 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478737116 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478741884 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478746891 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478779078 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478805065 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478827953 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478849888 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478849888 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478852987 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478862047 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.478884935 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479224920 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479408979 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479413986 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479693890 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479717016 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479732990 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479737997 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479798079 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479820967 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479840994 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479856014 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479856014 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479861021 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479887009 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479911089 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479940891 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479943991 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479943991 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479948997 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.479988098 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480010986 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480032921 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480045080 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480045080 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480048895 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480072021 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480101109 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480124950 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480133057 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480133057 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480137110 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480159044 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480182886 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480201960 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480215073 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480215073 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480220079 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480355024 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480360031 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480432034 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480458021 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480484009 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480508089 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480515003 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480515003 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480519056 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480546951 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480571985 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480598927 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480603933 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480603933 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480608940 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480638981 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480662107 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480684996 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480695009 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480695009 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480700970 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480726957 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480751038 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480775118 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480787039 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480787039 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480792999 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480818987 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480842113 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480865002 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480879068 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480879068 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.480885029 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481050014 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481069088 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481072903 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481137037 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481206894 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481208086 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481213093 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481267929 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481297016 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481328011 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481328011 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481328964 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481338024 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481380939 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481406927 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481431007 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481440067 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481440067 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481445074 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481475115 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481498003 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481522083 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481530905 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481530905 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481535912 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481560946 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481585026 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481606007 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481616974 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481616974 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481621027 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481647968 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481666088 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481684923 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481698990 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481698990 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481703997 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481726885 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481751919 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481781960 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481781960 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.481787920 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482018948 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482039928 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482065916 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482069969 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482147932 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482172012 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482193947 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482207060 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482207060 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482212067 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482234955 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482253075 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482275963 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482289076 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482289076 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482295036 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482326984 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482332945 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482500076 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482538939 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482922077 CEST50003443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.482933044 CEST44350003142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.490474939 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.490500927 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.752475977 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.752545118 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.752882957 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.752882957 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.752938986 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.125399113 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.125814915 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.125844002 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.126847982 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.126938105 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.127650976 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.127650976 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.127667904 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.127712011 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.133265018 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.134211063 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.134227991 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.135446072 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.135552883 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.137936115 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.138024092 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.140285969 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.140343904 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.140566111 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.187412024 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.218733072 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.218838930 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.218959093 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.219813108 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.219829082 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.219841003 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.219894886 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.220597982 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.220951080 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.220969915 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.228482962 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.231445074 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.234527111 CEST50020443192.168.2.452.205.228.7
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.234554052 CEST4435002052.205.228.7192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.245477915 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.245507956 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.245955944 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.246588945 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.246604919 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.293781042 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.293807030 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.340301037 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.397689104 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.399749041 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.399780989 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.400213003 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.400293112 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.400906086 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.400960922 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.401721001 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.401799917 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.404738903 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.404774904 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.434815884 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.434976101 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.435157061 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.435183048 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.435873985 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.435969114 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.436368942 CEST44350021172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.436456919 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.436456919 CEST50021443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.449975014 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.723614931 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.723943949 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.723974943 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.725683928 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.725756884 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.726888895 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.726953983 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.727068901 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.727078915 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.767529964 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.854885101 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.854962111 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.855014086 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.856870890 CEST50031443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.856892109 CEST44350031107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.857481956 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.858242989 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.858267069 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.858644009 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.865041971 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.865107059 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.865231037 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.865281105 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.865293026 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.875894070 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.875925064 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.875977039 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.876172066 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.876183033 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.904660940 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.904732943 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.904774904 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.939682007 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.940140009 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.940169096 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.940691948 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.941117048 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.941201925 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.941349983 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.941447973 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.941473007 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.020447016 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.020477057 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.020495892 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.020548105 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.020605087 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.020649910 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.027096033 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.027266979 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.027318954 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.027513027 CEST50028443192.168.2.4142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.027539015 CEST44350028142.250.181.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.109081030 CEST49940443192.168.2.434.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.109110117 CEST4434994034.254.143.3192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.163465023 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.164100885 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.164155960 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.164563894 CEST50029443192.168.2.4142.250.185.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.164582014 CEST44350029142.250.185.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.170121908 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.170159101 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.170226097 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.170450926 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.170460939 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.371113062 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.372597933 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.372612953 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.376250982 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.376401901 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.377113104 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.377178907 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.377314091 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.377320051 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.416687965 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.502302885 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.503488064 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.503602028 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.503993988 CEST44350030142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.504050016 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.504477978 CEST50030443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.510957003 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.511152983 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.514755964 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.514755964 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.823297024 CEST50038443192.168.2.4107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.823322058 CEST44350038107.178.254.65192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:25.989186049 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.006027937 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.006077051 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.006735086 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.006946087 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.007767916 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.007863998 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.008264065 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.008352995 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.010855913 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.051429033 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.058805943 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.058835030 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.103816032 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.298053980 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.298089981 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.299084902 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.299096107 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.299293995 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.299334049 CEST44350039172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:26.299455881 CEST50039443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.893194914 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.893222094 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.893419027 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.894364119 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.894375086 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.915349960 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.915395975 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.915532112 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.915898085 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.915923119 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.924869061 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.924885035 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.924971104 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.925167084 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.925175905 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936774969 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936798096 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936908007 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.937093973 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.937108040 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.942295074 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.942342043 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.942400932 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.942585945 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.942605019 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.126312017 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.126481056 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.126632929 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.488008022 CEST49932443192.168.2.4104.18.80.52
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.488034964 CEST44349932104.18.80.52192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.641256094 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.641585112 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.641604900 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.641870022 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.642060995 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.642070055 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.642466068 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.642812014 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.642960072 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.642970085 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.643008947 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.643922091 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.644274950 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.644381046 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.644386053 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.644613981 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.660451889 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.660670042 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.660680056 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.662142038 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.662199974 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.663187027 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.663269997 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.663371086 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.697947979 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.697976112 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.707412958 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.713558912 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.713576078 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.751156092 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.751312971 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.751617908 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.751650095 CEST443500653.208.154.40192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.751667023 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.751698017 CEST50065443192.168.2.43.208.154.40
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.753714085 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.753743887 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.754030943 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.754277945 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.754293919 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.760449886 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.764112949 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.764297009 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.764319897 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.765754938 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.765818119 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.766751051 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.766834021 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.766946077 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.770741940 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.771043062 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.771071911 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.772814035 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.772883892 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.773827076 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.773907900 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.774013996 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.807697058 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.807717085 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.819406033 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.823664904 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.823692083 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.870004892 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.870127916 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.887096882 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.887197018 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.887238026 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.887454033 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.887520075 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.887660980 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.889596939 CEST50068443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.889612913 CEST4435006818.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.890326023 CEST50069443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.890345097 CEST443500693.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.894530058 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.894555092 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.895081997 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.896156073 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.896167994 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902472019 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902492046 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902597904 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902797937 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902810097 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.904365063 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.904387951 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.904504061 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.904676914 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.904685974 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.953325033 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.953413963 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.953516006 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.953895092 CEST50064443192.168.2.452.214.114.199
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.953902006 CEST4435006452.214.114.199192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.955374002 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.955403090 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.955495119 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.955672979 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.955681086 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.037281036 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.037416935 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.037815094 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.038634062 CEST50062443192.168.2.413.32.121.106
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.038646936 CEST4435006213.32.121.106192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.132163048 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.132185936 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.132416010 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.133498907 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.133512974 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.220406055 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.220602989 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.220612049 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.221518040 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.221575022 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.221890926 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.221970081 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.222073078 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.267396927 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.276117086 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.276124001 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.319060087 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.355360985 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.355453968 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.356429100 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.358673096 CEST50072443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.358695984 CEST4435007218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.361931086 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.361972094 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.362068892 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.362703085 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.362718105 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.365696907 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.367605925 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.367626905 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.369105101 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.369194984 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.369864941 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.369930029 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.377257109 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.395185947 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.395201921 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.395616055 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.395627975 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.395658970 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.396419048 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.396473885 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.396596909 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.439409971 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.448132992 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.448143959 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.505872965 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.506064892 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.506144047 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.507116079 CEST50074443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.507133007 CEST4435007418.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.507559061 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.507745981 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.507813931 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.511337996 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.511354923 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.511452913 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.513118982 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.513133049 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.514947891 CEST50077443192.168.2.43.219.13.19
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.514961958 CEST443500773.219.13.19192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.627955914 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.675582886 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.683598042 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.707489967 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.707498074 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.707794905 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.707823038 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.708645105 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.708712101 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.709278107 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.709336042 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.722472906 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.722640038 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.733922958 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.734042883 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.745743036 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.745762110 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.745855093 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.745881081 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.800451994 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.800453901 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.803673029 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.846424103 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.846451998 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.846925974 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.852365017 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.866343975 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.866369963 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.866799116 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.868345976 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.868541002 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.871762037 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.871869087 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.872555017 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.872869968 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.919431925 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.919442892 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.923180103 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.923357964 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.923449993 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.924541950 CEST50076443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.924555063 CEST4435007654.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.925230026 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.925250053 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.925359011 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.925546885 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.925560951 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.938658953 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.938740969 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.938836098 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.939742088 CEST50078443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.939764023 CEST4435007854.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.940330029 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.940360069 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.940687895 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.940846920 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.940860033 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.988847017 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.989207983 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.989233017 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.989376068 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.989510059 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.989571095 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.990273952 CEST50087443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.990284920 CEST4435008718.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.990323067 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.991123915 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.991290092 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.991554022 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.035439968 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.095222950 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.095529079 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.095664024 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.096226931 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.096259117 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.096323013 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.096813917 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.096827984 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.097014904 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.097032070 CEST4435008834.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.097047091 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.097093105 CEST50088443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.098009109 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.098022938 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.098191023 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.098552942 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.098566055 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.274421930 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.274482965 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.274533033 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.277650118 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.277677059 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.277807951 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.278096914 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.278109074 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.279287100 CEST50080443192.168.2.43.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.279292107 CEST443500803.125.70.222192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.287543058 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.287552118 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.287604094 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.287841082 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.287849903 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.561141968 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.561337948 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.561367989 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.561728001 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.561990976 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.562041044 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.562097073 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.591958046 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.592206955 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.592231035 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.592572927 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.592907906 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.592971087 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.593024015 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.603445053 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.639405012 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651031971 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651320934 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651335955 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651621103 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651628971 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651781082 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651799917 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.651968002 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.652025938 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.652090073 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.652251959 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.652486086 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.652561903 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.652580023 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.673769951 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.674726009 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.674772978 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.674988031 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.675004959 CEST4435009234.36.216.150192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.675015926 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.675050020 CEST50092443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.697415113 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.697432995 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.699404955 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.708339930 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.708508968 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.708559036 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.709033966 CEST50093443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.709052086 CEST4435009318.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.710119009 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.710163116 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.710235119 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.710592985 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.710608959 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.724704981 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.724730015 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.724798918 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.725020885 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.725030899 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.905846119 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.905932903 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.905983925 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.906992912 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.907063007 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.907105923 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.907855988 CEST50091443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.907869101 CEST4435009154.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.908823013 CEST50090443192.168.2.454.195.13.67
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.908833027 CEST4435009054.195.13.67192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.921446085 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.921463013 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.921514988 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.921658993 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.921665907 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.921701908 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.922064066 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.922075033 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.922251940 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.922260046 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.984704971 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.984875917 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.984899998 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.986017942 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.986315966 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.986398935 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.986485004 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.041244030 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.059886932 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.060055971 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.060069084 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.060914993 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.060967922 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.061913967 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.061968088 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.062129021 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.062136889 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.102440119 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.193747044 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.194128990 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.194144964 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.194554090 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.195071936 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.195139885 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.195519924 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.243407965 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.248997927 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.249177933 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.249183893 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.250057936 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.250112057 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.251131058 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.251184940 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.251656055 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.251661062 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.295850992 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.305397034 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.305744886 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.305787086 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.306248903 CEST50102443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.306260109 CEST4435010218.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.308345079 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.308367968 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.308423996 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.308943033 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.308953047 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.332070112 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.332225084 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.332273960 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.336574078 CEST50100443192.168.2.43.120.214.218
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.336579084 CEST443501003.120.214.218192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.426131964 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.426196098 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.426204920 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.426553011 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.426600933 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.442356110 CEST50099443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.442372084 CEST4435009918.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.443152905 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.443186998 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.443237066 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.443474054 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.443485022 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.451116085 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.451225996 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.451267958 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.451849937 CEST50103443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.451869011 CEST44350103172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463516951 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463542938 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463650942 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463872910 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463887930 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.621721029 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.622217894 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.622235060 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.623673916 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.623842955 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.624391079 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.624391079 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.624464989 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.668312073 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.668318033 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.673410892 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.673651934 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.673659086 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.674547911 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.674649000 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.675091028 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.675091028 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.675142050 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.714673042 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.714673042 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.714682102 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.761421919 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.773781061 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.774137020 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.774148941 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.774462938 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.775007963 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.775007963 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.775021076 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.775064945 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.822967052 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.888298035 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.888394117 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.890029907 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.890029907 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.919266939 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.934205055 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.934227943 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.935444117 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.935601950 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.937314034 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.937314034 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.937326908 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.937392950 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965111017 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965137959 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965279102 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965759993 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965774059 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965831041 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.965913057 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.966104984 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.967566967 CEST50106443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.967582941 CEST4435010654.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.979110003 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.979118109 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.983977079 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.984078884 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.984390974 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.984775066 CEST50110443192.168.2.4172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.984788895 CEST44350110172.64.150.63192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.988389969 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.988415003 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.989080906 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.989080906 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.989106894 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.029083014 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.119976997 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.120074987 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.120193005 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.160387993 CEST50117443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.160417080 CEST44350117104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.164603949 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.165117979 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.165143013 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.166280031 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167083025 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167088985 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167126894 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167135954 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167217016 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167627096 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.167639017 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.196283102 CEST50105443192.168.2.454.76.119.156
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.196305990 CEST4435010554.76.119.156192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.319360018 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.319395065 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.442015886 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.442351103 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.442570925 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.443558931 CEST50116443192.168.2.418.239.69.49
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.443569899 CEST4435011618.239.69.49192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.460678101 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.460697889 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.460781097 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.463059902 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.463068962 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.474370003 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.474566936 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.474571943 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.474854946 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.476687908 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.476733923 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.476809025 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.523403883 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.526129007 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.648827076 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.648907900 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.654324055 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.654336929 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.654736996 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.662676096 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691015959 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691097975 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691140890 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691557884 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691564083 CEST44350119104.18.37.193192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691570997 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.691600084 CEST50119443192.168.2.4104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.693563938 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.693656921 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.693739891 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.693954945 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.693993092 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.707408905 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766071081 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766102076 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766120911 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766176939 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766206980 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766236067 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.766243935 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.782990932 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.783293962 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.783308983 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.783682108 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.784001112 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.784064054 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.784162998 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.831444979 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.855668068 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.855690956 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.855767012 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.855781078 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.855818987 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.858045101 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.858062983 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.858108044 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.858115911 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.858139992 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.858160019 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.893213034 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.893306971 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.893353939 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.895360947 CEST50121443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.895375967 CEST4435012118.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.946388006 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.946413994 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.946468115 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.946484089 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.946527004 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.946547031 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.947264910 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.947284937 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.947324991 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.947330952 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.947371006 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.947523117 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.948301077 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.948321104 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.948364019 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.948369980 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.948422909 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.950092077 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.950114012 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.950181961 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.950189114 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.950253010 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.036981106 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037008047 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037050962 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037065983 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037096977 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037112951 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037414074 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037435055 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037472963 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037482023 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037501097 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.037518978 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038517952 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038537025 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038593054 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038604021 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038646936 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038881063 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038902044 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038932085 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038938046 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038959026 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.038984060 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.039915085 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.039933920 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.039967060 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.039973021 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.039997101 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040015936 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040755987 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040774107 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040806055 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040811062 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040822029 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040843964 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040868998 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040874004 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040903091 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040946007 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040977001 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040977001 CEST50118443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.040996075 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.041004896 CEST4435011813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.100811958 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.100886106 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.101118088 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.103260040 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.103288889 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.103343010 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.103805065 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.103856087 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105269909 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105307102 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105359077 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105457067 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105465889 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105925083 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.105938911 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.107024908 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.107045889 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.107101917 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.107249022 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.107259035 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.107999086 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.108007908 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.108078957 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.108179092 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.108190060 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.175070047 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.175252914 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.175266981 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.176166058 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.176218033 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.176523924 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.176578999 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.176704884 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.176718950 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.177845955 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.178019047 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.178081036 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.178412914 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.178667068 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.178728104 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.178781033 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.223409891 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.231509924 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.285923004 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.285990000 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.286045074 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.288248062 CEST50129443192.168.2.418.234.9.221
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.288268089 CEST4435012918.234.9.221192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.516453981 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.516551018 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.517216921 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.583892107 CEST50126443192.168.2.418.239.69.99
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.583928108 CEST4435012618.239.69.99192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.747761965 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.749627113 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.749627113 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.749677896 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.749699116 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.753139973 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.754343033 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.754365921 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.755413055 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.755418062 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.767184973 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.768795967 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.768826962 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.770401955 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.770407915 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.773385048 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.775589943 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.775629044 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.775645971 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.775995016 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.776000023 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.777314901 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.777314901 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.777334929 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.777344942 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.839823961 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.839883089 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853131056 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853182077 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853307962 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853542089 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853542089 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853607893 CEST50130443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.853626966 CEST4435013013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.859658003 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.859797001 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.859901905 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.862124920 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.862158060 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.862397909 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.863383055 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.863383055 CEST50134443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.863406897 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.863416910 CEST4435013413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.865022898 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.865044117 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.870213032 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.870218039 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.870242119 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.870248079 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.873222113 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.884145975 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.884160995 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.889326096 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.889396906 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.889481068 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890585899 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890640020 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890774965 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890809059 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890942097 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890984058 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.890990019 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.891109943 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.891139984 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.891988993 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.897808075 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.897830963 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.897856951 CEST50131443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.897864103 CEST4435013113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.898024082 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.898024082 CEST50133443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.898035049 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.898044109 CEST4435013313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.903086901 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.903114080 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.903139114 CEST50132443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.903147936 CEST4435013213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.911184072 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.911217928 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.911329031 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.912049055 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.912065029 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.948110104 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.948144913 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.948282957 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955059052 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955071926 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955238104 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955967903 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955967903 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955981970 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:34.955993891 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.528172970 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.529156923 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.529176950 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.530062914 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.530077934 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.555732965 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.556319952 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.556355953 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.556967974 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.557262897 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.557269096 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.557868958 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.557877064 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.558779001 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.558784008 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.596594095 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.610500097 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.628113985 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.628138065 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.631479979 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.631485939 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.631839991 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.631917000 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.631964922 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.632266998 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.632273912 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.633064032 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.633068085 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.661936045 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.662082911 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.662153959 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.662317991 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.662478924 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.662524939 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.671389103 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.671408892 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.671425104 CEST50142443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.671433926 CEST4435014213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.704097986 CEST50143443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.704128027 CEST4435014313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.705872059 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.705878973 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.705888987 CEST50144443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.705893993 CEST4435014413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.715754032 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.715806007 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.715869904 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.715979099 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716016054 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716064930 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716223955 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716243982 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716331005 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716345072 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716902018 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716928005 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.716986895 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.717123032 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.717135906 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.967855930 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.967967033 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.968033075 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.968054056 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.968107939 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.968210936 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.972157001 CEST50146443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.972172022 CEST4435014613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.975541115 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.975547075 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.975583076 CEST50145443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:35.975589991 CEST4435014513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.003381968 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.003396988 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.003467083 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.005537033 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.005539894 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.019135952 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.019161940 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.019212961 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.019632101 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.019637108 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.404134035 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.407495022 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.408715010 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.447704077 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.447721004 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.455035925 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.517283916 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.517313957 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.518384933 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.518399000 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.519258022 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.519278049 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.520507097 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.520512104 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.521178961 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.521183014 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.521761894 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.521769047 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.615691900 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.615748882 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.615804911 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.617971897 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.618118048 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.618253946 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.619577885 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.619657040 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.619821072 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.646034002 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.646068096 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.646122932 CEST50151443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.646131992 CEST4435015113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.652709961 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.652731895 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.652745962 CEST50153443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.652750015 CEST4435015313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.654336929 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.654355049 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.654380083 CEST50152443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.654386997 CEST4435015213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.660358906 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.660384893 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.661004066 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.672091961 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.672102928 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.672169924 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.673656940 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.673686981 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.673757076 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.674133062 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.674150944 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.674752951 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.674763918 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.675048113 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.675059080 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.747564077 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.748187065 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.748204947 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.749193907 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.749198914 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.762281895 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.762836933 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.762856960 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.763847113 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.763853073 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.851419926 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.851476908 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.852078915 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.852365971 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.852370977 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.852380037 CEST50154443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.852387905 CEST4435015413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.857619047 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.857646942 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.858243942 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.858571053 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.858582020 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.888744116 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.888895988 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.889025927 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.889318943 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.889326096 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.889348030 CEST50155443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.889353037 CEST4435015513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.892416954 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.892438889 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.892539978 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.892740011 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:36.892754078 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.317586899 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.318748951 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.318748951 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.318766117 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.318774939 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.323924065 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.324276924 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.324354887 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.324608088 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.324624062 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.358135939 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.358582020 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.358614922 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.359097004 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.359107971 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417551994 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417702913 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417870045 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417916059 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417932987 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417943001 CEST50163443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.417948008 CEST4435016313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.420726061 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.420742035 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.420845985 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.421009064 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.421037912 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423355103 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423533916 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423599005 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423654079 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423654079 CEST50161443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423691034 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.423712969 CEST4435016113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.425646067 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.425684929 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.425771952 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.425930977 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.425947905 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.462316990 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.462359905 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.462452888 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.466155052 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.466169119 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.466198921 CEST50162443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.466212988 CEST4435016213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.474519014 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.474606991 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.474699974 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.474951982 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.474988937 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.523816109 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.526993036 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.527014971 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.527584076 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.527595043 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.533946037 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.535312891 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.535331964 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.536452055 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.536464930 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.626370907 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.626431942 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.626538038 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.633898020 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.633975029 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.634020090 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.645065069 CEST50164443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.645087957 CEST4435016413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.649701118 CEST50165443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.649724960 CEST4435016513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.727056980 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.727142096 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.727231979 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.754637957 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.754647970 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.754726887 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.759475946 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.759556055 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.759622097 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:37.759634972 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.076231003 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.095012903 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.110356092 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.125148058 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.141196012 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.156009912 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.411732912 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.425401926 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.461779118 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.470037937 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.491182089 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.491211891 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.491964102 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.491970062 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.493032932 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.493046045 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.494272947 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.494287968 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.495249033 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.495302916 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.496412992 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.496431112 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.497173071 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.497255087 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.497759104 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.497775078 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.499604940 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.499636889 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.502187967 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.502199888 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.593730927 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.593790054 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.593866110 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594046116 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594326973 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594326973 CEST50171443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594352007 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594374895 CEST4435017113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594470024 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.594960928 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.595591068 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.595601082 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.595613956 CEST50167443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.595621109 CEST4435016713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.597278118 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.597438097 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.597505093 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.598789930 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.598807096 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.598831892 CEST50168443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.598844051 CEST4435016813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.598870993 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.599015951 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.599062920 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.602811098 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.602829933 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.602890968 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.603270054 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.603285074 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.603295088 CEST50166443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.603300095 CEST4435016613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.604832888 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.604892969 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.605103016 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.608551025 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.608578920 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.608750105 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.608846903 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.608859062 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.611017942 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.611054897 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.611263990 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.611654997 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.611685991 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612700939 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612725019 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612927914 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612945080 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612958908 CEST50172443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612963915 CEST4435017213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.612974882 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.613359928 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.613387108 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616220951 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616230965 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616345882 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616512060 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616530895 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616962910 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:38.616971016 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.291436911 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.293229103 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.293411016 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.293637991 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.294183016 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.294194937 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.295847893 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.295851946 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.321274042 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.321309090 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.323651075 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.323662996 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.325898886 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.325927973 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.326778889 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.326790094 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.327239990 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.327265024 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.328082085 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.328088045 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.342993975 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.343687057 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.343714952 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.344616890 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.344623089 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.400960922 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.401022911 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.401139021 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.402431965 CEST50180443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.402446985 CEST4435018013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.421176910 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.421228886 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.421416044 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.424899101 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.425036907 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.425311089 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.425368071 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.425498962 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.425563097 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.426207066 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.426207066 CEST50181443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.426233053 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.426255941 CEST4435018113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.429589987 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.429603100 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.429616928 CEST50183443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.429621935 CEST4435018313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.434891939 CEST50182443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.434906006 CEST4435018213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.447365999 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.447400093 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.447773933 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.448043108 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.448095083 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.448287010 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.456882954 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.456901073 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.456914902 CEST50179443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.456922054 CEST4435017913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.457287073 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.457303047 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.457398891 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.457690954 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.457703114 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.458352089 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.458385944 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.458575964 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.458946943 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.458970070 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.460654020 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.460711956 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.460803986 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.462205887 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.462227106 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.462318897 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.462531090 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.462543964 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.467751026 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.467782974 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.468300104 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.468313932 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.069542885 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.069592953 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.069674969 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.070827961 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.070861101 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.889025927 CEST49810443192.168.2.4151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.889045000 CEST44349810151.101.130.137192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.982278109 CEST49809443192.168.2.4150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.982292891 CEST44349809150.171.28.10192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.011106014 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.012185097 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.019548893 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.024056911 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.026300907 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.053809881 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.054431915 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.073962927 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.073988914 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.073996067 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.108102083 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.108139038 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.108614922 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.108628035 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.108968019 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109025955 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109174013 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109321117 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109339952 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109572887 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109603882 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.109707117 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.110001087 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.110008001 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.110277891 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.110282898 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.111036062 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.111040115 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.111346006 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.111350060 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.112066984 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.112071991 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.112286091 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.112296104 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.112648964 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.112656116 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.113199949 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.113229990 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.113430023 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.113440990 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206080914 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206146002 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206207991 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206573009 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206573963 CEST50185443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206592083 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.206599951 CEST4435018513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.208906889 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.208978891 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209230900 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209340096 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209343910 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209352970 CEST50186443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209357977 CEST4435018613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209810972 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.209954977 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210022926 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210339069 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210396051 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210506916 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210549116 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210688114 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210700035 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210707903 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210721970 CEST50189443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210728884 CEST4435018913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.210772038 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.211061001 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.211101055 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.211129904 CEST50188443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.211143017 CEST4435018813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.211709976 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.211740017 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.214206934 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.214227915 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.214323997 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.214541912 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.214566946 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215208054 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215230942 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215317011 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215557098 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215574026 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215835094 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215852976 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.215917110 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.216094971 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.216108084 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217561007 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217611074 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217797995 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217830896 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217844009 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217859030 CEST50187443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.217864037 CEST4435018713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.220256090 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.220278025 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.220335960 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.220551014 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.220566034 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.706156015 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.706249952 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.708590031 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.708606005 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.709006071 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.720781088 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.767395973 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.794858932 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.797197104 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.797207117 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.798059940 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.798129082 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.798747063 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.798798084 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.800035000 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.800096989 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.800205946 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.840439081 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.840500116 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.885869026 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.891211987 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.892471075 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.892492056 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.892899036 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.892973900 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.893486023 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.893775940 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.893821001 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.894211054 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.894269943 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.896172047 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.896199942 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.896280050 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.897250891 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.897267103 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.897614956 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.898122072 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.919697046 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.919728041 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.919877052 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.921138048 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.921149015 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.921415091 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.921433926 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.922014952 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.922020912 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.924042940 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.924067974 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.924460888 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.924465895 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.935944080 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.935952902 CEST44350199142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.942863941 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.951237917 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.970582008 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.970614910 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.970693111 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.971062899 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.971091986 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.981534958 CEST50199443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.986289978 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.988569021 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.988583088 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.989022970 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.989032030 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.990171909 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.990184069 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.990710974 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.990717888 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.019596100 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.019747972 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.019819021 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.025566101 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.025707006 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.025763035 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.028826952 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.028980970 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.029031992 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.035552979 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.035576105 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.035589933 CEST50201443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.035598040 CEST4435020113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.037302017 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.037302017 CEST50204443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.037316084 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.037322998 CEST4435020413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.039959908 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.039978981 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.039990902 CEST50203443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.039999008 CEST4435020313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061238050 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061290026 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061332941 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061350107 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061368942 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061392069 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.061418056 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.062515974 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.062561035 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.062577963 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.062589884 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.062621117 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.062963009 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.063014030 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.064296961 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.064326048 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.064436913 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.068016052 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.068043947 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.068133116 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.069097996 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.069118977 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.069217920 CEST50197443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.069226980 CEST4435019752.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.069245100 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.070375919 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.070391893 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.070765018 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.070791960 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.071130037 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.071154118 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.090637922 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.090688944 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.090728998 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.091367006 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.091382027 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.091406107 CEST50205443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.091411114 CEST4435020513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.095757961 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.095840931 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.095896959 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.096182108 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.096198082 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.096213102 CEST50202443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.096219063 CEST4435020213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.097003937 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.097021103 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.097218037 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.097511053 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.097523928 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.102201939 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.102231026 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.102292061 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.102505922 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.102519035 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152379036 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152510881 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152570963 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152581930 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152633905 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152645111 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152662039 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.152714968 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.158027887 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.158111095 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.164489031 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.164558887 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.164585114 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.164640903 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.170932055 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.171020031 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.177054882 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.177125931 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.177136898 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.177184105 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.240555048 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.240632057 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.240664959 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.240720034 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.241292000 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.241362095 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.247817993 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.247893095 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.247944117 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.248003006 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.253896952 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.253962040 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.260371923 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.260477066 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.260490894 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.266444921 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.266504049 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.266513109 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.272836924 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.272895098 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.272901058 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.273211956 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.273272038 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.273524046 CEST50198443192.168.2.4142.250.185.78
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.273550034 CEST44350198142.250.185.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.597959995 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.600269079 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.600279093 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.600887060 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.601056099 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.601932049 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.601979017 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.602498055 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.602586985 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.603159904 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.603166103 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.626069069 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.626290083 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.626311064 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.626663923 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.626734972 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.627352953 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.627424002 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.627625942 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.627688885 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.627804995 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.627813101 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.653254032 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.669038057 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.778026104 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.778532028 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.778561115 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.778755903 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779041052 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779067993 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779293060 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779300928 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779411077 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779416084 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.779939890 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.780229092 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.780246973 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.780558109 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.780565023 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.782928944 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.783185005 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.783207893 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.783499956 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.783505917 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.789170027 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.789463043 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.789475918 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.789819002 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.789823055 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.903630972 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.903713942 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.904046059 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.904953003 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905019999 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905060053 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905132055 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905385971 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905457020 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905652046 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905663967 CEST44350209216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905670881 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.905715942 CEST50209443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.906577110 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.906599045 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.906646967 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.907046080 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.907058954 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.907428980 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.907501936 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.907603979 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908240080 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908245087 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908272028 CEST50215443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908276081 CEST4435021513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908476114 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908476114 CEST50213443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908493996 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.908504963 CEST4435021313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.909996986 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.910002947 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.910032034 CEST50214443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.910038948 CEST4435021413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.912087917 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.912106991 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.912188053 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.913692951 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.913737059 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.913891077 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.914015055 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.914060116 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.914124966 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.914854050 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.914887905 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.914944887 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915105104 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915122032 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915266991 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915275097 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915507078 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915518999 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915528059 CEST50216443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915532112 CEST4435021613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915564060 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.915596962 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.917912006 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.917924881 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918322086 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918459892 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918605089 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918663025 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918673038 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918680906 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918699980 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918699980 CEST50212443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918705940 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.918711901 CEST4435021213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.921308041 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.921314955 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.921370029 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.921581984 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.921591043 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.934844017 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.934900045 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.935077906 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.935269117 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.935285091 CEST44350211216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.935297966 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.935358047 CEST50211443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.936465025 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.936486959 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.936970949 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.937167883 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:42.937180996 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.565104961 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.570401907 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.580746889 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.582329988 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.582360983 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.582890034 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.582957029 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.583909988 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.583972931 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.584180117 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.584258080 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.584567070 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.584903955 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.586996078 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.587011099 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.587302923 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.587312937 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.587802887 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.587806940 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.588212013 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.588227987 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.588649035 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.588654041 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.593458891 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.601995945 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.604746103 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.604823112 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.605103016 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.605117083 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.617854118 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.617980957 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.617986917 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618005037 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618129015 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618129969 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618181944 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618434906 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618444920 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618545055 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.618633986 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.619118929 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.619122028 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.619566917 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.619616032 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.619831085 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.619904995 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.620047092 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.620054007 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.620070934 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.663394928 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.667399883 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.672491074 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.672504902 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682512999 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682573080 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682626009 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682914019 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682914019 CEST50223443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682938099 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.682960033 CEST4435022313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683418989 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683568954 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683619976 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683645010 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683655024 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683664083 CEST50226443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.683669090 CEST4435022613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684211969 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684348106 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684405088 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684943914 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684954882 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684978008 CEST50222443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.684983015 CEST4435022213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.686549902 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.686564922 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.686628103 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687045097 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687067032 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687117100 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687176943 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687195063 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687324047 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687330961 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687819004 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687832117 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687880039 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687979937 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.687989950 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.705997944 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.706135988 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.706192017 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.706248045 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.706248045 CEST50224443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.706278086 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.706301928 CEST4435022413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.709408045 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.709415913 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.709464073 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.709750891 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.709763050 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714369059 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714445114 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714483976 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714540958 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714540958 CEST50225443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714546919 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.714553118 CEST4435022513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.716931105 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.716947079 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.717005968 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.717098951 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.717106104 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.781393051 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.781438112 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.781508923 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.781835079 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.781869888 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.841748953 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.842300892 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.842504025 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.842504025 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.843372107 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.843727112 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.843785048 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.843899965 CEST50227443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.843909025 CEST44350227216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.849296093 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.849318981 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.849366903 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.849548101 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:43.849559069 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.151046991 CEST50221443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.151073933 CEST44350221216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.273811102 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.274357080 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.274384975 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.274974108 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.274979115 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.354243994 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.354887009 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.354901075 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.355413914 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.355420113 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.359505892 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.359842062 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.359852076 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.360332966 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.360336065 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.368447065 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.368746042 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.368761063 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.369108915 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.369113922 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.369949102 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.374939919 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.375092030 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.375186920 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.375186920 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.375216961 CEST50231443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.375226021 CEST4435023113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.375973940 CEST8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.376022100 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.378078938 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.378108025 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.378207922 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.378367901 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.378381968 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.378719091 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.379009962 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.379019022 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.379400015 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.379405022 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.442151070 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.442569971 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.442636967 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.443126917 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.443490982 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.443613052 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.443662882 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454391003 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454441071 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454479933 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454587936 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454598904 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454607010 CEST50229443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.454612017 CEST4435022913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457524061 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457612991 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457634926 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457685947 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457777977 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457835913 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457873106 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457875967 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457911015 CEST50232443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.457918882 CEST4435023213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.459976912 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.459997892 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.460067034 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.460177898 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.460203886 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474016905 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474158049 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474210978 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474242926 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474248886 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474253893 CEST50230443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.474257946 CEST4435023013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.475950003 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.475961924 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.476032019 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.476146936 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.476157904 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.484648943 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.484780073 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.484839916 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.484884024 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.484893084 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.485064030 CEST50228443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.485068083 CEST4435022813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.486898899 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.486916065 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.487092018 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.487092018 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.487109900 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.491403103 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.494822979 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.496871948 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.497057915 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.497070074 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.497584105 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.497637987 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.498593092 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.498647928 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.498797894 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.498877048 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.499068022 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.499077082 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.541373968 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.712706089 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.712840080 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.712925911 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.713011980 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.713082075 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.713150024 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.713344097 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.713386059 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.713781118 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.717186928 CEST50233443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.717219114 CEST44350233172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.729067087 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.729091883 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.729240894 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.729370117 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.729382038 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.808001995 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.808046103 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.809276104 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.809303045 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815002918 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815017939 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815052032 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815066099 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815234900 CEST44350235172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815316916 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815316916 CEST50235443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.815588951 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.816250086 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.816287994 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.016644955 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.017743111 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.017743111 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.017760992 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.017776012 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.099416971 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.099893093 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.099939108 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.100270987 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.100280046 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.103776932 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.105088949 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.105088949 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.105122089 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.105159044 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.115196943 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.115345001 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.115534067 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.115534067 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.115869045 CEST50236443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.115875959 CEST4435023613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.117863894 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118259907 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118266106 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118490934 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118511915 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118669987 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118756056 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118760109 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118771076 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.118781090 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.186171055 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.186784029 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.186784029 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.186794043 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.186805010 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.199882984 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.199935913 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.200114012 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.200114012 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.200182915 CEST50237443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.200206995 CEST4435023713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202109098 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202126026 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202207088 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202240944 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202281952 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202290058 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202406883 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202497959 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202497959 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202666044 CEST50238443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.202677965 CEST4435023813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.204279900 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.204318047 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.204463005 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.204579115 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.204608917 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.216639042 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.216747999 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.217003107 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.217003107 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.217016935 CEST50239443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.217020988 CEST4435023913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.218967915 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.218981028 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.219191074 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.219191074 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.219213963 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395143032 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395318985 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395438910 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395487070 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395487070 CEST50240443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395504951 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.395513058 CEST4435024013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.398598909 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.398623943 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.398757935 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.398945093 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.398956060 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.420691967 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.421036959 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.421057940 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.424580097 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.424729109 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.425107956 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.425107956 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.425124884 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.425275087 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.465521097 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.465528011 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.525770903 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.526241064 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.526308060 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.526629925 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.526879072 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.527062893 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.527893066 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.528280973 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.528465033 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.528465033 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.528481960 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.528544903 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.573323011 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.573334932 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.623035908 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700267076 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700417995 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700478077 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700505972 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700586081 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700634956 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700640917 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700860023 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.700906992 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.711154938 CEST50241443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.711180925 CEST44350241142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.807553053 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.812510014 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.812531948 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.813030958 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.813036919 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.829355001 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.829411983 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.829484940 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.829516888 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.830461025 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.830530882 CEST44350242172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.830620050 CEST50242443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.894090891 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.897121906 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.908663034 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.908824921 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.908879042 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.917336941 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.917352915 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.918215990 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.918220043 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.918719053 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.918780088 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.919374943 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.919409037 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.919692039 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.919708967 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.919718027 CEST50243443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.919723034 CEST4435024313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.939382076 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.947483063 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:45.947560072 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.006942987 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.006978989 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.016020060 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.016185045 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.016256094 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.017968893 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.018049002 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.018151999 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.018625975 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.018657923 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.018686056 CEST50245443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.018701077 CEST4435024513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036211967 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036253929 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036309004 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036325932 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036329985 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036336899 CEST50244443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.036341906 CEST4435024413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.039722919 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.039735079 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.043801069 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.088916063 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.088926077 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.089828014 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.089833021 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.091862917 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.091900110 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.091953993 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.091994047 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.092046022 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.092159033 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.092170954 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.092227936 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.092227936 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.092298031 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102464914 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102543116 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102618933 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102694035 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102694035 CEST50246443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102735996 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.102766991 CEST4435024613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.105762959 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.105793953 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.105846882 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.118006945 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.118022919 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.185914993 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.186077118 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.186132908 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.186256886 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.186274052 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.186275005 CEST50247443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.186280966 CEST4435024713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.189137936 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.189174891 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.189249992 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.189402103 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.189415932 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.710553885 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.712419033 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.712435007 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.712974072 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.712977886 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.762178898 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.762954950 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.763036966 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.763724089 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.763740063 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.787625074 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.792973042 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.801294088 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.801306009 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.802908897 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.802915096 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.803451061 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.803487062 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.803980112 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.803986073 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.812854052 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.812927008 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.812969923 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.813216925 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.813225985 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.813235044 CEST50249443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.813240051 CEST4435024913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.820913076 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.820941925 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.821099997 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.821439028 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.821449041 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.868941069 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.869427919 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.869458914 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.871012926 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.871017933 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884388924 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884449005 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884509087 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884676933 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884728909 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884762049 CEST50251443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.884778976 CEST4435025113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.889147043 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.889184952 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.889261961 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.889432907 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.889450073 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913319111 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913383961 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913510084 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913562059 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913569927 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913584948 CEST50250443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.913589001 CEST4435025013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.914758921 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.914829016 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.914905071 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.915051937 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.915060043 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.915071011 CEST50252443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.915074110 CEST4435025213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.916734934 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.916827917 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.917027950 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918140888 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918171883 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918256044 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918358088 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918394089 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918486118 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.918498993 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.979855061 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.980029106 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.980113029 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.980336905 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.980351925 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.980365038 CEST50253443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.980370045 CEST4435025313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.983568907 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.983603954 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.983679056 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.983875990 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:46.983886957 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.509562016 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.510227919 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.510241985 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.510967016 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.510972023 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.569149971 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.569750071 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.569766998 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.570199966 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.570205927 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.599819899 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.600203991 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.600239992 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.600728989 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.600740910 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.604773998 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.605098009 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.605113029 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.605637074 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.605642080 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610250950 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610397100 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610455036 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610605001 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610615015 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610625982 CEST50254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.610631943 CEST4435025413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.615164042 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.615190029 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.615262985 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.615442038 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.615468979 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670229912 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670285940 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670504093 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670533895 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670533895 CEST50255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670541048 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.670543909 CEST4435025513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.673701048 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.673789024 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.673883915 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.674088001 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.674124002 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.698437929 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.698816061 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.698834896 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.699446917 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.699450016 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.700140953 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.700190067 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.700685978 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.700979948 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.701003075 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.701054096 CEST50256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.701066971 CEST4435025613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.704134941 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.704284906 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.706660986 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.706840992 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.706857920 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.706866026 CEST50257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.706871033 CEST4435025713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710488081 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710534096 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710591078 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710591078 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710611105 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710797071 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710797071 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710815907 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710962057 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.710973978 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799010038 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799168110 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799242020 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799288988 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799297094 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799300909 CEST50258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.799304008 CEST4435025813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.801878929 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.801911116 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.801990986 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.802175045 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:47.802203894 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.295597076 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.328880072 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.328969955 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.329472065 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.329484940 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.365044117 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.365436077 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.365809917 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.365840912 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.366637945 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.366645098 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.367250919 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.367305994 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.367580891 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.367788076 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.367804050 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.368326902 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.368341923 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.368881941 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.368887901 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.430816889 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.430877924 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.430980921 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.431019068 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.431457996 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.431523085 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.464847088 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.464916945 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.464986086 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.466182947 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.470257044 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.470283985 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.470341921 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.470356941 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.470371008 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.470419884 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.476383924 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.476438046 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.476500988 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.499684095 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.499684095 CEST50259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.499758959 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.499790907 CEST4435025913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.502577066 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.502614021 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.502629995 CEST50262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.502640963 CEST4435026213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.505173922 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.505173922 CEST50260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.505214930 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.505239964 CEST4435026013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.507682085 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.507698059 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.507709980 CEST50261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.507715940 CEST4435026113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.510380983 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.510416985 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.517174959 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.517188072 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.573820114 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.573858023 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.573940992 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.586633921 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.586677074 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.586771965 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.602998018 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.603018045 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.603089094 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.603540897 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.603560925 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.603610992 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637058973 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637120962 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637211084 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637278080 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637336016 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637403011 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.637460947 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762387037 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762420893 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762438059 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762459040 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762754917 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762754917 CEST50263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762834072 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.762870073 CEST4435026313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.768107891 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.768151999 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.768224955 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.769145966 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.769157887 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.769675016 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.769684076 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.774075031 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.774089098 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.849735975 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.849833012 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.849906921 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.851017952 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:48.851052999 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.423806906 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.426104069 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.444648981 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.444675922 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.445760965 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.445766926 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.446320057 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.446327925 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.446428061 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.447606087 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.447609901 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.449325085 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.449333906 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.449857950 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.451066971 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.451148987 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.451658964 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.451673985 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.451692104 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.472549915 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.473813057 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.473839045 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.475250959 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.475256920 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.540745974 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.540766954 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.540817976 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.540838957 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.540868998 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.540910006 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.541376114 CEST50266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.541392088 CEST4435026613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.543521881 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.543596983 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.543675900 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.545253038 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.545262098 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.545291901 CEST50265443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.545295954 CEST4435026513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550153971 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550165892 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550198078 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550266981 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550347090 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550354958 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550760984 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.550772905 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.552445889 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.552485943 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.713455915 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.716229916 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.716398001 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.720540047 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.746877909 CEST50272443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.746928930 CEST44350272172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.747020006 CEST50272443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.751097918 CEST50272443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.751121044 CEST44350272172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.766063929 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.769687891 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.770015955 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.770226955 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.778584957 CEST50268443192.168.2.4216.58.206.46
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.778606892 CEST44350268216.58.206.46192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.785619974 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.795300007 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.795329094 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.796288967 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.796299934 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.797513008 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.797545910 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.800431967 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.800437927 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.892508030 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.892663002 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.892875910 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.892875910 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.892920017 CEST50269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.892937899 CEST4435026913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.895934105 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.895960093 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.896142960 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.896270990 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.896286011 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.897191048 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.897344112 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.897476912 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.897476912 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.897507906 CEST50264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.897521973 CEST4435026413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.899605036 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.899616003 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.899713039 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.899828911 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:49.899844885 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.121763945 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.122356892 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.122493982 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.122493982 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.124440908 CEST50267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.124452114 CEST4435026713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.125561953 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.125590086 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.125822067 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.125844002 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.125848055 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.221395969 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.222383976 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.222383976 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.222403049 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.222413063 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.237704992 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.237706900 CEST49739443192.168.2.4192.0.77.2
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.237745047 CEST44349739192.0.77.2192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.237850904 CEST44349740151.101.128.84192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.238095045 CEST49740443192.168.2.4151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.254523039 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.254528999 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.254558086 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.254560947 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.254626989 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.254631996 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.255115986 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.255184889 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.255985975 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.255991936 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.255999088 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.256006956 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.256032944 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.256426096 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.256460905 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.267985106 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.268002033 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.268553972 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.269723892 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.269735098 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.323091030 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.323656082 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.323903084 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.324418068 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.324434996 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.324445963 CEST50271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.324451923 CEST4435027113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.332443953 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.332489967 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.336694956 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.340441942 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.340470076 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.386972904 CEST44350272172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.416440010 CEST50272443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.416460037 CEST44350272172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.417666912 CEST44350272172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.418560982 CEST50272443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.418749094 CEST44350272172.217.16.196192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.435895920 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.437968016 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.437968016 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.438030005 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.438071012 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.464436054 CEST50272443192.168.2.4172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.538563967 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.539479017 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.539560080 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.540700912 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.540716887 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.544502974 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.545587063 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.545619011 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.547132015 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.547549963 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.547617912 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.547816992 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.547828913 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.548785925 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.548823118 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.548851013 CEST50270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.548871040 CEST4435027013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.559199095 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.559231043 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.559484959 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.560889006 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.560900927 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.813988924 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.814013004 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.814150095 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.814152002 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.814219952 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.814369917 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.823853016 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.823981047 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.870110989 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.870112896 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.939980984 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.939987898 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.940211058 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.940228939 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.941656113 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.941742897 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.944200993 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.944302082 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.945117950 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.945213079 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.945714951 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.945722103 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947443962 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947561026 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947583914 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947588921 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947622061 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947892904 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.947916985 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.948430061 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.948489904 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.949440002 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.949493885 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.949840069 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.949928045 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.950120926 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.950134993 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.955399036 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.997817993 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.000453949 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.002811909 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.002827883 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.002888918 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.013588905 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.013643026 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.014842033 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.014854908 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.014914989 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.014941931 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.014998913 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.018640041 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.018728971 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.022733927 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.022753954 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.025521994 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.045536041 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.067321062 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.076371908 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.076457977 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.093379974 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.094666004 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.094760895 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.097685099 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.097805977 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.100469112 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.114181042 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.124768972 CEST50277443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.124787092 CEST4435027735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.169616938 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.169661045 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.169740915 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.169954062 CEST50276443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.169971943 CEST4435027635.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.175297976 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.175345898 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.175435066 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.175879002 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.175894976 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.176045895 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.176079988 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.185409069 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.185425997 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.185837030 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.185849905 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.186074972 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.186074972 CEST50274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.186124086 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.186145067 CEST4435027413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.188775063 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.188811064 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.188832998 CEST50273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.188844919 CEST4435027313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.196613073 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.196630955 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.197252035 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.197266102 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.201323986 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.201416969 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.201498032 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.202590942 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.202632904 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.202678919 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.202919960 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.202930927 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.203206062 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.203246117 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.232980013 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.233176947 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.233244896 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.233575106 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.233617067 CEST44350278172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.233644962 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.233926058 CEST50278443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.234570980 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.234610081 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.234711885 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.235208988 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.235233068 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.245644093 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.245760918 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.245820999 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.245843887 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.246812105 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.246916056 CEST44350279172.217.16.206192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.246968985 CEST50279443192.168.2.4172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.284503937 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.284737110 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.284801960 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.294182062 CEST50280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.294213057 CEST4435028013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.298257113 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.298414946 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.298469067 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.300667048 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.300766945 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.300844908 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.301441908 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.301465988 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.301480055 CEST50275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.301487923 CEST4435027513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304335117 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304373980 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304445028 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304635048 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304651022 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304853916 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.304896116 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.477402925 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.484388113 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.484412909 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.486100912 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.486109972 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.583481073 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.584876060 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.584928989 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.584944010 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.584980011 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.585026026 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.585081100 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.585093021 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.585100889 CEST50281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.585105896 CEST4435028113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.587589979 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.587621927 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.587831020 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.587981939 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.587996006 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.650732040 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.651021957 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.651031017 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.651515007 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.651861906 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.651941061 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.652000904 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.662924051 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.663146019 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.663167000 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.664309978 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.664581060 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.664647102 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.664658070 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.664762020 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.695429087 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.696932077 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.708774090 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.805143118 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.805330038 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.805437088 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.805717945 CEST50282443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.805742025 CEST4435028235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.810388088 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.810589075 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.810657024 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.810910940 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.810951948 CEST4435028335.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.810980082 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.811003923 CEST50283443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.843689919 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.844273090 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.844311953 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.844755888 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.844763994 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.910762072 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.911257029 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.911276102 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.911717892 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.911724091 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.914097071 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.914402962 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.914426088 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.915613890 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.915956020 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.916115046 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.916126013 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948452950 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948596001 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948672056 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948945045 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948971987 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948986053 CEST50284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.948992968 CEST4435028413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.959105968 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.959151030 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.959351063 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.959420919 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.959861994 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.959882975 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.962970018 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.993204117 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.993561983 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.993582964 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.994375944 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:51.994381905 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013068914 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013245106 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013283968 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013308048 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013346910 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013705015 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013729095 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013739109 CEST50285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.013746023 CEST4435028513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.017731905 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.017771959 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.017909050 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.018326998 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.018347025 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.065690041 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.066349983 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.066379070 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.067368984 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.067375898 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.091938019 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.092127085 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.092185974 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.092696905 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.092715979 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.092730999 CEST50288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.092739105 CEST4435028813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.100689888 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.100727081 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.100817919 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.101114035 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.101125956 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.165452003 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.165508032 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.165646076 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.166110992 CEST50287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.166130066 CEST4435028713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.171190023 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.171216965 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.171319008 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.171823978 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.171834946 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.196242094 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.196321964 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.196338892 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.196463108 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.196511030 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.197164059 CEST50286443192.168.2.4172.217.18.17
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.197173119 CEST44350286172.217.18.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.276985884 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.279783010 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.279808998 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.281546116 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.281550884 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.380996943 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.381149054 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.381215096 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.383773088 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.383788109 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.383797884 CEST50290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.383804083 CEST4435029013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.390125036 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.390151024 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.390269995 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.390562057 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.390573025 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.601177931 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.601877928 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.601918936 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.602951050 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.602960110 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.665651083 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.666107893 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.666148901 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.667362928 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.667370081 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.700510025 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.700568914 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.700664043 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.700722933 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.700803041 CEST50291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.700814962 CEST4435029113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.705600023 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.705678940 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.705845118 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.706080914 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.706118107 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.765484095 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.765713930 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.765773058 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.766204119 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.766217947 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.766272068 CEST50292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.766278028 CEST4435029213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.766280890 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.767262936 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.767286062 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.768371105 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.768376112 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.772404909 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.772429943 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.772742987 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.773035049 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.773062944 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.808523893 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.832823992 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.832856894 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.833921909 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.833925962 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.885904074 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.885978937 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.886101961 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.894530058 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.894541979 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.894623995 CEST50293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.894629955 CEST4435029313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.899204016 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.899280071 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.899432898 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.899557114 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.899586916 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929243088 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929400921 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929462910 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929538012 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929543972 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929552078 CEST50294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.929555893 CEST4435029413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.932212114 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.932243109 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.932348013 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.932501078 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:52.932512999 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.055186033 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.055656910 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.055696964 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.056134939 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.056147099 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159410000 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159801960 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159835100 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159897089 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159955978 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159976959 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159987926 CEST50296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.159992933 CEST4435029613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.163234949 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.163321972 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.163445950 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.163570881 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.163609028 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.430811882 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.431477070 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.431565046 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.431813955 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.431828976 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.497715950 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.499829054 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.499916077 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.500310898 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.500325918 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531096935 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531240940 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531429052 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531585932 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531585932 CEST50297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531631947 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.531662941 CEST4435029713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.535039902 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.535126925 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.535228014 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.535368919 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.535408974 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.583071947 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.583538055 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.583556890 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.583954096 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.583959103 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.606035948 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.606223106 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.606602907 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.606652975 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607053995 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607064962 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607595921 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607650995 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607683897 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607711077 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607758045 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607908964 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607923985 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607937098 CEST50298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.607944012 CEST4435029813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.611690998 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.611727953 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.611789942 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.611922026 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.611939907 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.682833910 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.682988882 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.683041096 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.683412075 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.683427095 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.683435917 CEST50299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.683442116 CEST4435029913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.686698914 CEST50304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.686736107 CEST4435030413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.686795950 CEST50304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.687014103 CEST50304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.687026024 CEST4435030413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.754754066 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.754921913 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.754973888 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.755177975 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.755198002 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.755209923 CEST50300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.755217075 CEST4435030013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.759423971 CEST50305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.759465933 CEST4435030513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.759535074 CEST50305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.759675026 CEST50305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.759692907 CEST4435030513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.848900080 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.856044054 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.856127977 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.856667042 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.856720924 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962439060 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962496996 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962546110 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962771893 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962795973 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962816954 CEST50301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.962826014 CEST4435030113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.966485977 CEST50306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.966510057 CEST4435030613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.966589928 CEST50306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.966770887 CEST50306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:53.966809034 CEST4435030613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.206176996 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.207772017 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.207859993 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.208345890 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.208362103 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.304723024 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.305406094 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.305428982 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.305995941 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.306006908 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311435938 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311501026 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311563969 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311597109 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311655998 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311781883 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311781883 CEST50302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311829090 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.311856985 CEST4435030213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.315608025 CEST50307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.315648079 CEST4435030713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.315706968 CEST50307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.315927029 CEST50307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.315938950 CEST4435030713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.383589029 CEST4435030413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.384481907 CEST50304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.384511948 CEST4435030413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.384913921 CEST50304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.384918928 CEST4435030413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.435192108 CEST4435030513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.435699940 CEST50305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.435736895 CEST4435030513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.436285973 CEST50305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.436291933 CEST4435030513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448134899 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448208094 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448285103 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448458910 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448458910 CEST50303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448482990 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.448493958 CEST4435030313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.452128887 CEST50308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.452163935 CEST4435030813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.452245951 CEST50308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:54.452418089 CEST50308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.312211990 CEST192.168.2.41.1.1.10x2b7bStandard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.312436104 CEST192.168.2.41.1.1.10x744bStandard query (0)i.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.313196898 CEST192.168.2.41.1.1.10x1edbStandard query (0)i2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.313574076 CEST192.168.2.41.1.1.10x5ef3Standard query (0)i2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.313838959 CEST192.168.2.41.1.1.10xd97fStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.314064026 CEST192.168.2.41.1.1.10x3f97Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.326159000 CEST192.168.2.41.1.1.10x9114Standard query (0)cdn.statically.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.326159000 CEST192.168.2.41.1.1.10x6180Standard query (0)cdn.statically.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.335212946 CEST192.168.2.41.1.1.10x4565Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.335479021 CEST192.168.2.41.1.1.10x25cdStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.336117983 CEST192.168.2.41.1.1.10x6d5dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.336118937 CEST192.168.2.41.1.1.10xdff8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.384377003 CEST192.168.2.41.1.1.10x1624Standard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.384377003 CEST192.168.2.41.1.1.10x5a89Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.637541056 CEST192.168.2.41.1.1.10x3010Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.637918949 CEST192.168.2.41.1.1.10x48f0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.178615093 CEST192.168.2.41.1.1.10x888Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.178756952 CEST192.168.2.41.1.1.10x2acfStandard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.225203991 CEST192.168.2.41.1.1.10x471fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.225409031 CEST192.168.2.41.1.1.10xe5f1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.242799044 CEST192.168.2.41.1.1.10xceb1Standard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.243001938 CEST192.168.2.41.1.1.10xf25cStandard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.352178097 CEST192.168.2.41.1.1.10x1983Standard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.352483034 CEST192.168.2.41.1.1.10xa94Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.556946993 CEST192.168.2.41.1.1.10xc75fStandard query (0)cdn.statically.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.557229042 CEST192.168.2.41.1.1.10x2ef3Standard query (0)cdn.statically.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.951296091 CEST192.168.2.41.1.1.10xdf2aStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.951374054 CEST192.168.2.41.1.1.10x8bc7Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.979190111 CEST192.168.2.41.1.1.10xd4f3Standard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.979641914 CEST192.168.2.41.1.1.10x7e36Standard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.151252031 CEST192.168.2.41.1.1.10xb432Standard query (0)professionalswebcheck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.151524067 CEST192.168.2.41.1.1.10xb129Standard query (0)professionalswebcheck.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.161633968 CEST192.168.2.41.1.1.10x9bddStandard query (0)zqvee2re50mr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.161874056 CEST192.168.2.41.1.1.10x7f43Standard query (0)zqvee2re50mr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.163351059 CEST192.168.2.41.1.1.10x7c78Standard query (0)1.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.164854050 CEST192.168.2.41.1.1.10xf1e3Standard query (0)1.bp.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.154782057 CEST192.168.2.41.1.1.10xef3eStandard query (0)misuseoyster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.154939890 CEST192.168.2.41.1.1.10x3a72Standard query (0)misuseoyster.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.214031935 CEST192.168.2.41.1.1.10x6e8Standard query (0)1.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.214219093 CEST192.168.2.41.1.1.10xd300Standard query (0)1.bp.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.277072906 CEST192.168.2.41.1.1.10x5832Standard query (0)s10.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.277523994 CEST192.168.2.41.1.1.10x7cffStandard query (0)s10.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.909025908 CEST192.168.2.41.1.1.10xaf26Standard query (0)s10.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.909209967 CEST192.168.2.41.1.1.10x7c8Standard query (0)s10.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.919009924 CEST192.168.2.41.1.1.10xa66Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.919153929 CEST192.168.2.41.1.1.10x5a1bStandard query (0)s4.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.665174961 CEST192.168.2.41.1.1.10xc308Standard query (0)e.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.665318966 CEST192.168.2.41.1.1.10x4e8eStandard query (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.668143034 CEST192.168.2.41.1.1.10x1d58Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.668334961 CEST192.168.2.41.1.1.10x9efbStandard query (0)s4.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.406661034 CEST192.168.2.41.1.1.10x883aStandard query (0)misuseoyster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.406811953 CEST192.168.2.41.1.1.10x511aStandard query (0)misuseoyster.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.616369009 CEST192.168.2.41.1.1.10x64a3Standard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.616571903 CEST192.168.2.41.1.1.10x20d0Standard query (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.630970955 CEST192.168.2.41.1.1.10xf535Standard query (0)pxdrop.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.631258965 CEST192.168.2.41.1.1.10x6544Standard query (0)pxdrop.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.631880045 CEST192.168.2.41.1.1.10x1320Standard query (0)pd.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.632137060 CEST192.168.2.41.1.1.10x6393Standard query (0)pd.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.632745028 CEST192.168.2.41.1.1.10xfad5Standard query (0)cdn.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.633003950 CEST192.168.2.41.1.1.10x1d6eStandard query (0)cdn.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.633624077 CEST192.168.2.41.1.1.10x72b4Standard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.633836031 CEST192.168.2.41.1.1.10x93Standard query (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.666901112 CEST192.168.2.41.1.1.10xc9d6Standard query (0)e.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.667117119 CEST192.168.2.41.1.1.10xa00bStandard query (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.466399908 CEST192.168.2.41.1.1.10xc870Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.466660976 CEST192.168.2.41.1.1.10x5d6Standard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.467817068 CEST192.168.2.41.1.1.10x6af8Standard query (0)t.dtscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.467959881 CEST192.168.2.41.1.1.10xcb5aStandard query (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.477685928 CEST192.168.2.41.1.1.10xefcfStandard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.478013039 CEST192.168.2.41.1.1.10xb27bStandard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.681457043 CEST192.168.2.41.1.1.10xc9bcStandard query (0)t.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.681896925 CEST192.168.2.41.1.1.10x3c0fStandard query (0)t.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.685652971 CEST192.168.2.41.1.1.10x8aaStandard query (0)pd.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.685813904 CEST192.168.2.41.1.1.10xf8afStandard query (0)pd.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.739212990 CEST192.168.2.41.1.1.10xe246Standard query (0)pxdrop.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.742708921 CEST192.168.2.41.1.1.10x5c8fStandard query (0)pxdrop.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.745565891 CEST192.168.2.41.1.1.10x484eStandard query (0)pxdrop.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.745851994 CEST192.168.2.41.1.1.10x63a2Standard query (0)pxdrop.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.352572918 CEST192.168.2.41.1.1.10x1c0eStandard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.352725983 CEST192.168.2.41.1.1.10x605fStandard query (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.374247074 CEST192.168.2.41.1.1.10x87e1Standard query (0)cdn.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.374388933 CEST192.168.2.41.1.1.10xf422Standard query (0)cdn.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.416835070 CEST192.168.2.41.1.1.10x2241Standard query (0)ic.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.416986942 CEST192.168.2.41.1.1.10x63d5Standard query (0)ic.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.666929007 CEST192.168.2.41.1.1.10xbb54Standard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.667176962 CEST192.168.2.41.1.1.10x4a6eStandard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.677479029 CEST192.168.2.41.1.1.10x600cStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.677648067 CEST192.168.2.41.1.1.10xf93fStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.846103907 CEST192.168.2.41.1.1.10x5661Standard query (0)t.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.846283913 CEST192.168.2.41.1.1.10xe39bStandard query (0)t.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.867867947 CEST192.168.2.41.1.1.10xf37bStandard query (0)t.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.868002892 CEST192.168.2.41.1.1.10x78dfStandard query (0)t.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.097040892 CEST192.168.2.41.1.1.10x45caStandard query (0)ic.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.097225904 CEST192.168.2.41.1.1.10x16f3Standard query (0)ic.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.359217882 CEST192.168.2.41.1.1.10x78ddStandard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.359404087 CEST192.168.2.41.1.1.10x9f5dStandard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.382819891 CEST192.168.2.41.1.1.10xacdaStandard query (0)cdn-tc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.383027077 CEST192.168.2.41.1.1.10xd365Standard query (0)cdn-tc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.383549929 CEST192.168.2.41.1.1.10x5935Standard query (0)i.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.383693933 CEST192.168.2.41.1.1.10xf376Standard query (0)i.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.388118029 CEST192.168.2.41.1.1.10xac3cStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.388329983 CEST192.168.2.41.1.1.10xa292Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.398750067 CEST192.168.2.41.1.1.10xcc9eStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.399157047 CEST192.168.2.41.1.1.10xde08Standard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.793152094 CEST192.168.2.41.1.1.10x6786Standard query (0)t.dtscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.793708086 CEST192.168.2.41.1.1.10xa189Standard query (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.598560095 CEST192.168.2.41.1.1.10xcd8aStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.598826885 CEST192.168.2.41.1.1.10x90eStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.599201918 CEST192.168.2.41.1.1.10xe487Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.599457026 CEST192.168.2.41.1.1.10x931bStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.601186037 CEST192.168.2.41.1.1.10xb6aeStandard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.601335049 CEST192.168.2.41.1.1.10x4709Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.601772070 CEST192.168.2.41.1.1.10xed61Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.601980925 CEST192.168.2.41.1.1.10x53caStandard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.977432013 CEST192.168.2.41.1.1.10x54bcStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.977857113 CEST192.168.2.41.1.1.10xeec6Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.329083920 CEST192.168.2.41.1.1.10xaf89Standard query (0)sync.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.329452038 CEST192.168.2.41.1.1.10x96e9Standard query (0)sync.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.493415117 CEST192.168.2.41.1.1.10xbe3Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.493643045 CEST192.168.2.41.1.1.10xd93eStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.505997896 CEST192.168.2.41.1.1.10x2165Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.506176949 CEST192.168.2.41.1.1.10x4328Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.719873905 CEST192.168.2.41.1.1.10x7786Standard query (0)sync.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.720098019 CEST192.168.2.41.1.1.10x3129Standard query (0)sync.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.890887976 CEST192.168.2.41.1.1.10x88f7Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.891042948 CEST192.168.2.41.1.1.10x4625Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.166821957 CEST192.168.2.41.1.1.10x1690Standard query (0)a.dtssrv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.193835974 CEST192.168.2.41.1.1.10x5a07Standard query (0)a.dtssrv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.326981068 CEST192.168.2.41.1.1.10x4554Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.327557087 CEST192.168.2.41.1.1.10x3dbeStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.327682018 CEST192.168.2.41.1.1.10xcdf8Standard query (0)c.cintnetworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.327805996 CEST192.168.2.41.1.1.10x3975Standard query (0)c.cintnetworks.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.328218937 CEST192.168.2.41.1.1.10x4c54Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.328412056 CEST192.168.2.41.1.1.10x3ccfStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.337924004 CEST192.168.2.41.1.1.10xf70bStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.338087082 CEST192.168.2.41.1.1.10x7803Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.338654041 CEST192.168.2.41.1.1.10x326dStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.338840008 CEST192.168.2.41.1.1.10x5f5bStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.339145899 CEST192.168.2.41.1.1.10xe528Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.339601040 CEST192.168.2.41.1.1.10xa99eStandard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.339970112 CEST192.168.2.41.1.1.10xc8c3Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.339970112 CEST192.168.2.41.1.1.10x6ff0Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.341042995 CEST192.168.2.41.1.1.10x6fc6Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.341042995 CEST192.168.2.41.1.1.10xd068Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.341453075 CEST192.168.2.41.1.1.10x571Standard query (0)global.ib-ibi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.341625929 CEST192.168.2.41.1.1.10x7243Standard query (0)global.ib-ibi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.342070103 CEST192.168.2.41.1.1.10x5356Standard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.342556000 CEST192.168.2.41.1.1.10x3cf8Standard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.391146898 CEST192.168.2.41.1.1.10x712bStandard query (0)ib.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.391338110 CEST192.168.2.41.1.1.10x1b57Standard query (0)ib.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.523680925 CEST192.168.2.41.1.1.10x3a1Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.523821115 CEST192.168.2.41.1.1.10xd768Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.542356968 CEST192.168.2.41.1.1.10x7f39Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.542584896 CEST192.168.2.41.1.1.10x4d3cStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.545703888 CEST192.168.2.41.1.1.10xfd8dStandard query (0)c.cintnetworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.545854092 CEST192.168.2.41.1.1.10x6b85Standard query (0)c.cintnetworks.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.556078911 CEST192.168.2.41.1.1.10x4657Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.556320906 CEST192.168.2.41.1.1.10x228eStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.825033903 CEST192.168.2.41.1.1.10xdd05Standard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.825174093 CEST192.168.2.41.1.1.10xa8bcStandard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.825743914 CEST192.168.2.41.1.1.10x1612Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.825948000 CEST192.168.2.41.1.1.10x7348Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.279571056 CEST192.168.2.41.1.1.10x7083Standard query (0)sync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.279737949 CEST192.168.2.41.1.1.10x7e71Standard query (0)sync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.282020092 CEST192.168.2.41.1.1.10x46b3Standard query (0)ib.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.282257080 CEST192.168.2.41.1.1.10xef1bStandard query (0)ib.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.304609060 CEST192.168.2.41.1.1.10xc3cdStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.304797888 CEST192.168.2.41.1.1.10x86f8Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.363347054 CEST192.168.2.41.1.1.10xb1d9Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.363516092 CEST192.168.2.41.1.1.10x496Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.640408993 CEST192.168.2.41.1.1.10x5272Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.640750885 CEST192.168.2.41.1.1.10x28adStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.643007994 CEST192.168.2.41.1.1.10xa1bfStandard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.643131971 CEST192.168.2.41.1.1.10x35fcStandard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.740988970 CEST192.168.2.41.1.1.10xd2e6Standard query (0)dmp.truoptik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.741389990 CEST192.168.2.41.1.1.10xfca8Standard query (0)dmp.truoptik.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.742738008 CEST192.168.2.41.1.1.10xd90Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.742852926 CEST192.168.2.41.1.1.10x2db3Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.975029945 CEST192.168.2.41.1.1.10x500aStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.975871086 CEST192.168.2.41.1.1.10xc9b1Standard query (0)docs.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.036815882 CEST192.168.2.41.1.1.10xbfdeStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.038101912 CEST192.168.2.41.1.1.10x4e7bStandard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.055403948 CEST192.168.2.41.1.1.10x3bf5Standard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.055659056 CEST192.168.2.41.1.1.10x4916Standard query (0)loadus.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.057313919 CEST192.168.2.41.1.1.10xcb54Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.057734013 CEST192.168.2.41.1.1.10xb22eStandard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.059926987 CEST192.168.2.41.1.1.10xf24bStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.060070992 CEST192.168.2.41.1.1.10x400aStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067809105 CEST192.168.2.41.1.1.10xcee7Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.068084002 CEST192.168.2.41.1.1.10xc81fStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.715332985 CEST192.168.2.41.1.1.10xd60dStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.715872049 CEST192.168.2.41.1.1.10xe95Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.717989922 CEST192.168.2.41.1.1.10x77bStandard query (0)dp2.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.718888998 CEST192.168.2.41.1.1.10xe236Standard query (0)dp2.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.719456911 CEST192.168.2.41.1.1.10x3b71Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.719573975 CEST192.168.2.41.1.1.10x6c77Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.720082045 CEST192.168.2.41.1.1.10xe2Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.720341921 CEST192.168.2.41.1.1.10x6c9eStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.721014023 CEST192.168.2.41.1.1.10xa54aStandard query (0)live.rezync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.721431971 CEST192.168.2.41.1.1.10xdd3cStandard query (0)live.rezync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.771862984 CEST192.168.2.41.1.1.10x1988Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.772183895 CEST192.168.2.41.1.1.10x4260Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.175674915 CEST192.168.2.41.1.1.10x7a32Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.176317930 CEST192.168.2.41.1.1.10x7d82Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.175179005 CEST192.168.2.41.1.1.10xebb8Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.175626040 CEST192.168.2.41.1.1.10xb99dStandard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.232189894 CEST192.168.2.41.1.1.10x1731Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.232568026 CEST192.168.2.41.1.1.10xd046Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.457567930 CEST192.168.2.41.1.1.10x98ecStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.457911015 CEST192.168.2.41.1.1.10x4e39Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.056118011 CEST192.168.2.41.1.1.10x97ecStandard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.056327105 CEST192.168.2.41.1.1.10x3e5cStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.232613087 CEST192.168.2.41.1.1.10xe3a3Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.232697964 CEST192.168.2.41.1.1.10x6435Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467652082 CEST192.168.2.41.1.1.10x6e8eStandard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.467830896 CEST192.168.2.41.1.1.10x7e3fStandard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469175100 CEST192.168.2.41.1.1.10xfa21Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.469355106 CEST192.168.2.41.1.1.10xad78Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.527353048 CEST192.168.2.41.1.1.10xb9c4Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.528114080 CEST192.168.2.41.1.1.10xffd9Standard query (0)docs.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.237458944 CEST192.168.2.41.1.1.10x808Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.237459898 CEST192.168.2.41.1.1.10x48aeStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.868310928 CEST192.168.2.41.1.1.10x19f1Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.868458033 CEST192.168.2.41.1.1.10xf880Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.883765936 CEST192.168.2.41.1.1.10xce07Standard query (0)api.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.884030104 CEST192.168.2.41.1.1.10x54f5Standard query (0)api.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.921859980 CEST192.168.2.41.1.1.10x9ecaStandard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.922059059 CEST192.168.2.41.1.1.10x9bacStandard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.923302889 CEST192.168.2.41.1.1.10x1642Standard query (0)track2.securedvisit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.923434973 CEST192.168.2.41.1.1.10xf687Standard query (0)track2.securedvisit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.926985979 CEST192.168.2.41.1.1.10xbe92Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.927109957 CEST192.168.2.41.1.1.10x6ad0Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.928477049 CEST192.168.2.41.1.1.10xea96Standard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.928606987 CEST192.168.2.41.1.1.10xbf35Standard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.941059113 CEST192.168.2.41.1.1.10xa4caStandard query (0)aqfer.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.941193104 CEST192.168.2.41.1.1.10xdf99Standard query (0)aqfer.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.893717051 CEST192.168.2.41.1.1.10x3258Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.893949986 CEST192.168.2.41.1.1.10x2958Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.895488024 CEST192.168.2.41.1.1.10x395eStandard query (0)track2.securedvisit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.895607948 CEST192.168.2.41.1.1.10xe0adStandard query (0)track2.securedvisit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.072220087 CEST192.168.2.41.1.1.10x9d1bStandard query (0)agent.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.072391987 CEST192.168.2.41.1.1.10x4b0dStandard query (0)agent.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.132695913 CEST192.168.2.41.1.1.10x2489Standard query (0)aqfer.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.132836103 CEST192.168.2.41.1.1.10x19bbStandard query (0)aqfer.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.251244068 CEST192.168.2.41.1.1.10xcdacStandard query (0)agent.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.251490116 CEST192.168.2.41.1.1.10x630Standard query (0)agent.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.257814884 CEST192.168.2.41.1.1.10xcfffStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.257970095 CEST192.168.2.41.1.1.10x57e1Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.711421967 CEST192.168.2.41.1.1.10x7d03Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.711647034 CEST192.168.2.41.1.1.10xbb79Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.912684917 CEST192.168.2.41.1.1.10x1b9eStandard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.912916899 CEST192.168.2.41.1.1.10x44caStandard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.455025911 CEST192.168.2.41.1.1.10xf674Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.455168962 CEST192.168.2.41.1.1.10xdf6bStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.452743053 CEST192.168.2.41.1.1.10xd9dStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.452743053 CEST192.168.2.41.1.1.10x946bStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.765599966 CEST192.168.2.41.1.1.10x18f4Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:39.766210079 CEST192.168.2.41.1.1.10xebeStandard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.668510914 CEST192.168.2.41.1.1.10xd77eStandard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.669251919 CEST192.168.2.41.1.1.10x8b05Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.887697935 CEST192.168.2.41.1.1.10x36efStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.887892008 CEST192.168.2.41.1.1.10x4f0bStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.721560001 CEST192.168.2.41.1.1.10x1956Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.721730947 CEST192.168.2.41.1.1.10xb730Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.238497972 CEST192.168.2.41.1.1.10xdb9dStandard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.238739014 CEST192.168.2.41.1.1.10x4d53Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.239159107 CEST192.168.2.41.1.1.10xaf01Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.239159107 CEST192.168.2.41.1.1.10x3997Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.239609957 CEST192.168.2.41.1.1.10x7a1eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.240433931 CEST192.168.2.41.1.1.10x91e1Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320018053 CEST1.1.1.1192.168.2.40x2b7bNo error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320018053 CEST1.1.1.1192.168.2.40x2b7bNo error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320018053 CEST1.1.1.1192.168.2.40x2b7bNo error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320018053 CEST1.1.1.1192.168.2.40x2b7bNo error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320018053 CEST1.1.1.1192.168.2.40x2b7bNo error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320018053 CEST1.1.1.1192.168.2.40x2b7bNo error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320131063 CEST1.1.1.1192.168.2.40x1edbNo error (0)i2.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320564985 CEST1.1.1.1192.168.2.40x744bNo error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.320564985 CEST1.1.1.1192.168.2.40x744bNo error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.321208000 CEST1.1.1.1192.168.2.40xd97fNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.321208000 CEST1.1.1.1192.168.2.40xd97fNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.321208000 CEST1.1.1.1192.168.2.40xd97fNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.321381092 CEST1.1.1.1192.168.2.40x3f97No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.333705902 CEST1.1.1.1192.168.2.40x9114No error (0)cdn.statically.iostatically.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.333705902 CEST1.1.1.1192.168.2.40x9114No error (0)statically.map.fastly.net151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.333705902 CEST1.1.1.1192.168.2.40x9114No error (0)statically.map.fastly.net151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.333705902 CEST1.1.1.1192.168.2.40x9114No error (0)statically.map.fastly.net151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.333705902 CEST1.1.1.1192.168.2.40x9114No error (0)statically.map.fastly.net151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.335186958 CEST1.1.1.1192.168.2.40x6180No error (0)cdn.statically.iostatically.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342509031 CEST1.1.1.1192.168.2.40x4565No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342509031 CEST1.1.1.1192.168.2.40x4565No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342509031 CEST1.1.1.1192.168.2.40x4565No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342509031 CEST1.1.1.1192.168.2.40x4565No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342509031 CEST1.1.1.1192.168.2.40x4565No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.342631102 CEST1.1.1.1192.168.2.40x25cdNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343122959 CEST1.1.1.1192.168.2.40xdff8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.343122959 CEST1.1.1.1192.168.2.40xdff8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.344022036 CEST1.1.1.1192.168.2.40x6d5dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.391860008 CEST1.1.1.1192.168.2.40x1624No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.391860008 CEST1.1.1.1192.168.2.40x1624No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.391860008 CEST1.1.1.1192.168.2.40x1624No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.394185066 CEST1.1.1.1192.168.2.40x5a89No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:49.650403023 CEST1.1.1.1192.168.2.40x3010No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.185667038 CEST1.1.1.1192.168.2.40x2acfNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.187160015 CEST1.1.1.1192.168.2.40x888No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.232872009 CEST1.1.1.1192.168.2.40xe5f1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.232965946 CEST1.1.1.1192.168.2.40x471fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.232965946 CEST1.1.1.1192.168.2.40x471fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.251303911 CEST1.1.1.1192.168.2.40xceb1No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.251303911 CEST1.1.1.1192.168.2.40xceb1No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.251303911 CEST1.1.1.1192.168.2.40xceb1No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.266661882 CEST1.1.1.1192.168.2.40xf25cNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.359886885 CEST1.1.1.1192.168.2.40x1983No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.359886885 CEST1.1.1.1192.168.2.40x1983No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.359886885 CEST1.1.1.1192.168.2.40x1983No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.360440969 CEST1.1.1.1192.168.2.40xa94No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.564495087 CEST1.1.1.1192.168.2.40xc75fNo error (0)cdn.statically.iostatically.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.564495087 CEST1.1.1.1192.168.2.40xc75fNo error (0)statically.map.fastly.net151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.564495087 CEST1.1.1.1192.168.2.40xc75fNo error (0)statically.map.fastly.net151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.564495087 CEST1.1.1.1192.168.2.40xc75fNo error (0)statically.map.fastly.net151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.564495087 CEST1.1.1.1192.168.2.40xc75fNo error (0)statically.map.fastly.net151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.565180063 CEST1.1.1.1192.168.2.40x2ef3No error (0)cdn.statically.iostatically.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.959878922 CEST1.1.1.1192.168.2.40x8bc7No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.959913969 CEST1.1.1.1192.168.2.40xdf2aNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.959913969 CEST1.1.1.1192.168.2.40xdf2aNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.959913969 CEST1.1.1.1192.168.2.40xdf2aNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.986932993 CEST1.1.1.1192.168.2.40xd4f3No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.986932993 CEST1.1.1.1192.168.2.40xd4f3No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.986932993 CEST1.1.1.1192.168.2.40xd4f3No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:50.987694025 CEST1.1.1.1192.168.2.40x7e36No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.170835018 CEST1.1.1.1192.168.2.40x7c78No error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.170835018 CEST1.1.1.1192.168.2.40x7c78No error (0)photos-ugc.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.170847893 CEST1.1.1.1192.168.2.40x9bddNo error (0)zqvee2re50mr.com185.196.197.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.170847893 CEST1.1.1.1192.168.2.40x9bddNo error (0)zqvee2re50mr.com185.196.197.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.173455000 CEST1.1.1.1192.168.2.40xf1e3No error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.531112909 CEST1.1.1.1192.168.2.40xb432No error (0)professionalswebcheck.compltraffic7.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:51.531112909 CEST1.1.1.1192.168.2.40xb432No error (0)pltraffic7.com72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.221239090 CEST1.1.1.1192.168.2.40x6e8No error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.221239090 CEST1.1.1.1192.168.2.40x6e8No error (0)photos-ugc.l.googleusercontent.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.222759962 CEST1.1.1.1192.168.2.40xd300No error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.284271002 CEST1.1.1.1192.168.2.40x5832No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.284641027 CEST1.1.1.1192.168.2.40x7cffNo error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com172.240.108.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com192.243.59.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com172.240.108.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com172.240.127.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com192.243.59.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com192.243.59.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com172.240.253.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com172.240.108.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com192.243.61.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.359353065 CEST1.1.1.1192.168.2.40xef3eNo error (0)misuseoyster.com192.243.61.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.916166067 CEST1.1.1.1192.168.2.40xaf26No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.917398930 CEST1.1.1.1192.168.2.40x7c8No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com158.69.254.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:52.926592112 CEST1.1.1.1192.168.2.40xa66No error (0)s4.histats.com142.4.219.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.672466993 CEST1.1.1.1192.168.2.40xc308No error (0)e.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.672466993 CEST1.1.1.1192.168.2.40xc308No error (0)e.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.672703028 CEST1.1.1.1192.168.2.40x4e8eNo error (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com158.69.254.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com142.4.219.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:53.675290108 CEST1.1.1.1192.168.2.40x1d58No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com192.243.59.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com172.240.253.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com172.240.108.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com172.240.108.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com192.243.59.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com172.240.108.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com172.240.127.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com192.243.61.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com192.243.61.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.454907894 CEST1.1.1.1192.168.2.40x883aNo error (0)misuseoyster.com192.243.59.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.623585939 CEST1.1.1.1192.168.2.40x64a3No error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.623585939 CEST1.1.1.1192.168.2.40x64a3No error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.624171972 CEST1.1.1.1192.168.2.40x20d0No error (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.638511896 CEST1.1.1.1192.168.2.40x6544No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639540911 CEST1.1.1.1192.168.2.40xfad5No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639642954 CEST1.1.1.1192.168.2.40x6393No error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639683962 CEST1.1.1.1192.168.2.40x1320No error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639683962 CEST1.1.1.1192.168.2.40x1320No error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net52.59.151.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639683962 CEST1.1.1.1192.168.2.40x1320No error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net3.74.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639683962 CEST1.1.1.1192.168.2.40x1320No error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net35.156.165.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639755964 CEST1.1.1.1192.168.2.40xf535No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.639792919 CEST1.1.1.1192.168.2.40x1d6eNo error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.641549110 CEST1.1.1.1192.168.2.40x72b4No error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.641549110 CEST1.1.1.1192.168.2.40x72b4No error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.642244101 CEST1.1.1.1192.168.2.40x93No error (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.675060034 CEST1.1.1.1192.168.2.40xa00bNo error (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.679124117 CEST1.1.1.1192.168.2.40xc9d6No error (0)e.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:25:54.679124117 CEST1.1.1.1192.168.2.40xc9d6No error (0)e.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.302874088 CEST1.1.1.1192.168.2.40x462aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.474766016 CEST1.1.1.1192.168.2.40x6af8No error (0)t.dtscdn.com104.26.12.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.474766016 CEST1.1.1.1192.168.2.40x6af8No error (0)t.dtscdn.com104.26.13.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.474766016 CEST1.1.1.1192.168.2.40x6af8No error (0)t.dtscdn.com172.67.74.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.476151943 CEST1.1.1.1192.168.2.40xcb5aNo error (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.476869106 CEST1.1.1.1192.168.2.40xc870No error (0)tags.crwdcntrl.net18.239.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.476869106 CEST1.1.1.1192.168.2.40xc870No error (0)tags.crwdcntrl.net18.239.18.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.476869106 CEST1.1.1.1192.168.2.40xc870No error (0)tags.crwdcntrl.net18.239.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.476869106 CEST1.1.1.1192.168.2.40xc870No error (0)tags.crwdcntrl.net18.239.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.484472036 CEST1.1.1.1192.168.2.40xefcfNo error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.690788031 CEST1.1.1.1192.168.2.40xc9bcNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.695008039 CEST1.1.1.1192.168.2.40xf8afNo error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.696516037 CEST1.1.1.1192.168.2.40x8aaNo error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.696516037 CEST1.1.1.1192.168.2.40x8aaNo error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net3.74.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.696516037 CEST1.1.1.1192.168.2.40x8aaNo error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net52.59.151.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.696516037 CEST1.1.1.1192.168.2.40x8aaNo error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net35.156.165.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.704324007 CEST1.1.1.1192.168.2.40x3c0fNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.746422052 CEST1.1.1.1192.168.2.40xe246No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.750025988 CEST1.1.1.1192.168.2.40x5c8fNo error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.752827883 CEST1.1.1.1192.168.2.40x63a2No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:01.755229950 CEST1.1.1.1192.168.2.40x484eNo error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.361200094 CEST1.1.1.1192.168.2.40x1c0eNo error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.361200094 CEST1.1.1.1192.168.2.40x1c0eNo error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.364862919 CEST1.1.1.1192.168.2.40x605fNo error (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.383224010 CEST1.1.1.1192.168.2.40xf422No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.384301901 CEST1.1.1.1192.168.2.40x87e1No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.425359011 CEST1.1.1.1192.168.2.40x2241No error (0)ic.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.425359011 CEST1.1.1.1192.168.2.40x2241No error (0)ic.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.674093962 CEST1.1.1.1192.168.2.40xbb54No error (0)de.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.674093962 CEST1.1.1.1192.168.2.40xbb54No error (0)de.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.684871912 CEST1.1.1.1192.168.2.40x600cNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.684871912 CEST1.1.1.1192.168.2.40x600cNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.684871912 CEST1.1.1.1192.168.2.40x600cNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.684871912 CEST1.1.1.1192.168.2.40x600cNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.855315924 CEST1.1.1.1192.168.2.40xe39bNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.861623049 CEST1.1.1.1192.168.2.40x5661No error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.878177881 CEST1.1.1.1192.168.2.40xf37bNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:02.883374929 CEST1.1.1.1192.168.2.40x78dfNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.105504036 CEST1.1.1.1192.168.2.40x45caNo error (0)ic.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.105504036 CEST1.1.1.1192.168.2.40x45caNo error (0)ic.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.366729021 CEST1.1.1.1192.168.2.40x78ddNo error (0)de.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.366729021 CEST1.1.1.1192.168.2.40x78ddNo error (0)de.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.390808105 CEST1.1.1.1192.168.2.40x5935No error (0)i.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.390808105 CEST1.1.1.1192.168.2.40x5935No error (0)i.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.393748045 CEST1.1.1.1192.168.2.40xd365No error (0)cdn-tc.33across.comcdn-tc.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.395993948 CEST1.1.1.1192.168.2.40xa292No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.396115065 CEST1.1.1.1192.168.2.40xac3cNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.396281004 CEST1.1.1.1192.168.2.40xacdaNo error (0)cdn-tc.33across.comcdn-tc.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.416563988 CEST1.1.1.1192.168.2.40xa410No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:03.416563988 CEST1.1.1.1192.168.2.40xa410No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.405538082 CEST1.1.1.1192.168.2.40xcc9eNo error (0)tags.crwdcntrl.net18.239.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.405538082 CEST1.1.1.1192.168.2.40xcc9eNo error (0)tags.crwdcntrl.net18.239.18.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.405538082 CEST1.1.1.1192.168.2.40xcc9eNo error (0)tags.crwdcntrl.net18.239.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.405538082 CEST1.1.1.1192.168.2.40xcc9eNo error (0)tags.crwdcntrl.net18.239.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.801697016 CEST1.1.1.1192.168.2.40x6786No error (0)t.dtscdn.com172.67.74.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.801697016 CEST1.1.1.1192.168.2.40x6786No error (0)t.dtscdn.com104.26.13.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.801697016 CEST1.1.1.1192.168.2.40x6786No error (0)t.dtscdn.com104.26.12.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:04.801846981 CEST1.1.1.1192.168.2.40xa189No error (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.605741978 CEST1.1.1.1192.168.2.40xcd8aNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.605741978 CEST1.1.1.1192.168.2.40xcd8aNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.605741978 CEST1.1.1.1192.168.2.40xcd8aNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.605741978 CEST1.1.1.1192.168.2.40xcd8aNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.606826067 CEST1.1.1.1192.168.2.40xe487No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.608206987 CEST1.1.1.1192.168.2.40xb6aeNo error (0)ps.eyeota.net3.125.70.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.609066010 CEST1.1.1.1192.168.2.40xed61No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:05.986198902 CEST1.1.1.1192.168.2.40x54bcNo error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337151051 CEST1.1.1.1192.168.2.40x96e9No error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337268114 CEST1.1.1.1192.168.2.40xaf89No error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337268114 CEST1.1.1.1192.168.2.40xaf89No error (0)httplogserver-lb.global.unified-prod.sharethis.net18.195.70.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337268114 CEST1.1.1.1192.168.2.40xaf89No error (0)httplogserver-lb.global.unified-prod.sharethis.net35.156.10.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.337268114 CEST1.1.1.1192.168.2.40xaf89No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.77.1.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.500307083 CEST1.1.1.1192.168.2.40xbe3No error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:07.514705896 CEST1.1.1.1192.168.2.40x2165No error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.727827072 CEST1.1.1.1192.168.2.40x7786No error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.727827072 CEST1.1.1.1192.168.2.40x7786No error (0)httplogserver-lb.global.unified-prod.sharethis.net18.195.70.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.727827072 CEST1.1.1.1192.168.2.40x7786No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.77.1.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.727827072 CEST1.1.1.1192.168.2.40x7786No error (0)httplogserver-lb.global.unified-prod.sharethis.net35.156.10.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.728135109 CEST1.1.1.1192.168.2.40x3129No error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:08.897953987 CEST1.1.1.1192.168.2.40x88f7No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.173755884 CEST1.1.1.1192.168.2.40x1690No error (0)a.dtssrv.com172.67.163.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.173755884 CEST1.1.1.1192.168.2.40x1690No error (0)a.dtssrv.com104.21.34.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:09.201734066 CEST1.1.1.1192.168.2.40x5a07No error (0)a.dtssrv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.335160017 CEST1.1.1.1192.168.2.40x4554No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336448908 CEST1.1.1.1192.168.2.40x3dbeNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336460114 CEST1.1.1.1192.168.2.40x3975No error (0)c.cintnetworks.comcollector-main.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336460114 CEST1.1.1.1192.168.2.40x3975No error (0)cint-collector-euw.azurewebsites.netwaws-prod-am2-241.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336460114 CEST1.1.1.1192.168.2.40x3975No error (0)waws-prod-am2-241.sip.azurewebsites.windows.netwaws-prod-am2-241.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336467981 CEST1.1.1.1192.168.2.40x4c54No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336467981 CEST1.1.1.1192.168.2.40x4c54No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336467981 CEST1.1.1.1192.168.2.40x4c54No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.336653948 CEST1.1.1.1192.168.2.40x3ccfNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.345671892 CEST1.1.1.1192.168.2.40xf70bNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.345671892 CEST1.1.1.1192.168.2.40xf70bNo error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.345671892 CEST1.1.1.1192.168.2.40xf70bNo error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346800089 CEST1.1.1.1192.168.2.40x7803No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346800089 CEST1.1.1.1192.168.2.40x7803No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346811056 CEST1.1.1.1192.168.2.40xe528No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346851110 CEST1.1.1.1192.168.2.40x5f5bNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346851110 CEST1.1.1.1192.168.2.40x5f5bNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346851110 CEST1.1.1.1192.168.2.40x5f5bNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.346851110 CEST1.1.1.1192.168.2.40x5f5bNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347276926 CEST1.1.1.1192.168.2.40x326dNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347276926 CEST1.1.1.1192.168.2.40x326dNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347276926 CEST1.1.1.1192.168.2.40x326dNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347276926 CEST1.1.1.1192.168.2.40x326dNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347276926 CEST1.1.1.1192.168.2.40x326dNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347276926 CEST1.1.1.1192.168.2.40x326dNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.347692013 CEST1.1.1.1192.168.2.40xc8c3No error (0)cm.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348045111 CEST1.1.1.1192.168.2.40x6fc6No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com64.58.232.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com64.58.232.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com216.46.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com69.169.86.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com69.169.85.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com54.94.182.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.348642111 CEST1.1.1.1192.168.2.40x571No error (0)global.ib-ibi.com216.46.185.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com3.208.154.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com34.227.141.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com35.172.89.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com52.205.228.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com34.197.189.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com54.88.63.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com34.233.231.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350282907 CEST1.1.1.1192.168.2.40x5356No error (0)idaas-ext.cph.liveintent.com3.231.136.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.350315094 CEST1.1.1.1192.168.2.40x3cf8No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.363219976 CEST1.1.1.1192.168.2.40xcdf8No error (0)c.cintnetworks.comcollector-main.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.363219976 CEST1.1.1.1192.168.2.40xcdf8No error (0)cint-collector-euw.azurewebsites.netwaws-prod-am2-241.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:11.363219976 CEST1.1.1.1192.168.2.40xcdf8No error (0)waws-prod-am2-241.sip.azurewebsites.windows.netwaws-prod-am2-241.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)m.ib-ibi.com216.46.185.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)m.ib-ibi.com216.46.185.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)m.ib-ibi.com64.58.232.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)m.ib-ibi.com69.169.85.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)m.ib-ibi.com69.169.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.398158073 CEST1.1.1.1192.168.2.40x712bNo error (0)m.ib-ibi.com64.58.232.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.530927896 CEST1.1.1.1192.168.2.40x3a1No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.530927896 CEST1.1.1.1192.168.2.40x3a1No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.530927896 CEST1.1.1.1192.168.2.40x3a1No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.533566952 CEST1.1.1.1192.168.2.40xd768No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.533566952 CEST1.1.1.1192.168.2.40xd768No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.533566952 CEST1.1.1.1192.168.2.40xd768No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.549263954 CEST1.1.1.1192.168.2.40x7f39No error (0)s.amazon-adsystem.com98.82.157.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.549581051 CEST1.1.1.1192.168.2.40x1b57No error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.563430071 CEST1.1.1.1192.168.2.40x4657No error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.563430071 CEST1.1.1.1192.168.2.40x4657No error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com54.155.52.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.563430071 CEST1.1.1.1192.168.2.40x4657No error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com34.254.214.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.564127922 CEST1.1.1.1192.168.2.40x228eNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.578933001 CEST1.1.1.1192.168.2.40x6b85No error (0)c.cintnetworks.comcollector-main.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.578933001 CEST1.1.1.1192.168.2.40x6b85No error (0)cint-collector-euw.azurewebsites.netwaws-prod-am2-241.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.578933001 CEST1.1.1.1192.168.2.40x6b85No error (0)waws-prod-am2-241.sip.azurewebsites.windows.netwaws-prod-am2-241.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.580245972 CEST1.1.1.1192.168.2.40xfd8dNo error (0)c.cintnetworks.comcollector-main.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.580245972 CEST1.1.1.1192.168.2.40xfd8dNo error (0)cint-collector-euw.azurewebsites.netwaws-prod-am2-241.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.580245972 CEST1.1.1.1192.168.2.40xfd8dNo error (0)waws-prod-am2-241.sip.azurewebsites.windows.netwaws-prod-am2-241.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.832815886 CEST1.1.1.1192.168.2.40xa8bcNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833198071 CEST1.1.1.1192.168.2.40x1612No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833976030 CEST1.1.1.1192.168.2.40xdd05No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833976030 CEST1.1.1.1192.168.2.40xdd05No error (0)idaas6.cph.liveintent.com54.208.210.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833976030 CEST1.1.1.1192.168.2.40xdd05No error (0)idaas6.cph.liveintent.com35.168.162.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:12.833976030 CEST1.1.1.1192.168.2.40xdd05No error (0)idaas6.cph.liveintent.com52.205.1.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.286572933 CEST1.1.1.1192.168.2.40x7e71No error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.286572933 CEST1.1.1.1192.168.2.40x7e71No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)sync.smartadserver.comrtb-csync.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.287034988 CEST1.1.1.1192.168.2.40x7083No error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)m.ib-ibi.com216.46.185.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)m.ib-ibi.com69.169.86.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)m.ib-ibi.com216.46.185.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)m.ib-ibi.com69.169.85.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)m.ib-ibi.com64.58.232.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289441109 CEST1.1.1.1192.168.2.40x46b3No error (0)m.ib-ibi.com64.58.232.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.289988041 CEST1.1.1.1192.168.2.40xef1bNo error (0)ib.mookie1.comm.ib-ibi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.315715075 CEST1.1.1.1192.168.2.40xc3cdNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.371417046 CEST1.1.1.1192.168.2.40xb1d9No error (0)cm.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.647973061 CEST1.1.1.1192.168.2.40x5272No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.650362968 CEST1.1.1.1192.168.2.40x35fcNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.661571026 CEST1.1.1.1192.168.2.40xa1bfNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.661571026 CEST1.1.1.1192.168.2.40xa1bfNo error (0)idaas6.cph.liveintent.com54.208.210.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.661571026 CEST1.1.1.1192.168.2.40xa1bfNo error (0)idaas6.cph.liveintent.com35.168.162.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.661571026 CEST1.1.1.1192.168.2.40xa1bfNo error (0)idaas6.cph.liveintent.com52.205.1.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.747912884 CEST1.1.1.1192.168.2.40xd2e6No error (0)dmp.truoptik.com104.18.80.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.747912884 CEST1.1.1.1192.168.2.40xd2e6No error (0)dmp.truoptik.com104.17.208.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.747912884 CEST1.1.1.1192.168.2.40xd2e6No error (0)dmp.truoptik.com104.17.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.747912884 CEST1.1.1.1192.168.2.40xd2e6No error (0)dmp.truoptik.com104.17.127.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.747912884 CEST1.1.1.1192.168.2.40xd2e6No error (0)dmp.truoptik.com104.16.192.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.749811888 CEST1.1.1.1192.168.2.40xd90No error (0)s.amazon-adsystem.com98.82.158.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.750446081 CEST1.1.1.1192.168.2.40xfca8No error (0)dmp.truoptik.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:13.981749058 CEST1.1.1.1192.168.2.40x500aNo error (0)docs.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.167.83.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.158.94.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.209.243.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.147.108.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.163.230.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.045315981 CEST1.1.1.1192.168.2.40xbfdeNo error (0)sync.srv.stackadapt.com54.146.2.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.062171936 CEST1.1.1.1192.168.2.40x3bf5No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.062171936 CEST1.1.1.1192.168.2.40x3bf5No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.062171936 CEST1.1.1.1192.168.2.40x3bf5No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.062171936 CEST1.1.1.1192.168.2.40x3bf5No error (0)load-euw1.exelator.com34.254.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.064361095 CEST1.1.1.1192.168.2.40x4916No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.064361095 CEST1.1.1.1192.168.2.40x4916No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.064361095 CEST1.1.1.1192.168.2.40x4916No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065043926 CEST1.1.1.1192.168.2.40xb22eNo error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065623045 CEST1.1.1.1192.168.2.40xcb54No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.065623045 CEST1.1.1.1192.168.2.40xcb54No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.067585945 CEST1.1.1.1192.168.2.40xf24bNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:14.075634003 CEST1.1.1.1192.168.2.40xcee7No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.726577044 CEST1.1.1.1192.168.2.40x3b71No error (0)ps.eyeota.net52.57.150.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.726650953 CEST1.1.1.1192.168.2.40xd60dNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.726650953 CEST1.1.1.1192.168.2.40xd60dNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.726650953 CEST1.1.1.1192.168.2.40xd60dNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.726650953 CEST1.1.1.1192.168.2.40xd60dNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.727616072 CEST1.1.1.1192.168.2.40x6c9eNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.727616072 CEST1.1.1.1192.168.2.40x6c9eNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728184938 CEST1.1.1.1192.168.2.40xa54aNo error (0)live.rezync.com65.9.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728184938 CEST1.1.1.1192.168.2.40xa54aNo error (0)live.rezync.com65.9.66.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728184938 CEST1.1.1.1192.168.2.40xa54aNo error (0)live.rezync.com65.9.66.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728184938 CEST1.1.1.1192.168.2.40xa54aNo error (0)live.rezync.com65.9.66.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728573084 CEST1.1.1.1192.168.2.40xe2No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.728573084 CEST1.1.1.1192.168.2.40xe2No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.730156898 CEST1.1.1.1192.168.2.40x77bNo error (0)dp2.33across.com67.202.105.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:18.730156898 CEST1.1.1.1192.168.2.40x77bNo error (0)dp2.33across.com67.202.105.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.931581020 CEST1.1.1.1192.168.2.40x1988No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:19.931894064 CEST1.1.1.1192.168.2.40x4260No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.182655096 CEST1.1.1.1192.168.2.40x7a32No error (0)cm.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.428006887 CEST1.1.1.1192.168.2.40x37ceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:20.428006887 CEST1.1.1.1192.168.2.40x37ceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.182060957 CEST1.1.1.1192.168.2.40xebb8No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.182060957 CEST1.1.1.1192.168.2.40xebb8No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.183851957 CEST1.1.1.1192.168.2.40xb99dNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.183851957 CEST1.1.1.1192.168.2.40xb99dNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.239948988 CEST1.1.1.1192.168.2.40x1731No error (0)play.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.464867115 CEST1.1.1.1192.168.2.40x98ecNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.464867115 CEST1.1.1.1192.168.2.40x98ecNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.464905977 CEST1.1.1.1192.168.2.40x4e39No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:21.464905977 CEST1.1.1.1192.168.2.40x4e39No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.063117981 CEST1.1.1.1192.168.2.40x97ecNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.063962936 CEST1.1.1.1192.168.2.40x3e5cNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:22.242980957 CEST1.1.1.1192.168.2.40xe3a3No error (0)ps.eyeota.net3.120.214.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com52.205.228.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com35.172.89.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com34.194.251.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com23.21.150.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com34.227.141.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com3.231.136.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com34.199.159.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.474699974 CEST1.1.1.1192.168.2.40x6e8eNo error (0)idaas-ext.cph.liveintent.com54.88.63.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.476639986 CEST1.1.1.1192.168.2.40x7e3fNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.477238894 CEST1.1.1.1192.168.2.40xfa21No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:23.749808073 CEST1.1.1.1192.168.2.40xb9c4No error (0)docs.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.244323969 CEST1.1.1.1192.168.2.40x808No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:24.875339985 CEST1.1.1.1192.168.2.40x19f1No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.891841888 CEST1.1.1.1192.168.2.40xce07No error (0)api.intentiq.com13.32.121.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.891841888 CEST1.1.1.1192.168.2.40xce07No error (0)api.intentiq.com13.32.121.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.891841888 CEST1.1.1.1192.168.2.40xce07No error (0)api.intentiq.com13.32.121.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.891841888 CEST1.1.1.1192.168.2.40xce07No error (0)api.intentiq.com13.32.121.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.929575920 CEST1.1.1.1192.168.2.40x9ecaNo error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.929575920 CEST1.1.1.1192.168.2.40x9ecaNo error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.932163954 CEST1.1.1.1192.168.2.40x9bacNo error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.932163954 CEST1.1.1.1192.168.2.40x9bacNo error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.933868885 CEST1.1.1.1192.168.2.40xbe92No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.933868885 CEST1.1.1.1192.168.2.40xbe92No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.934415102 CEST1.1.1.1192.168.2.40x6ad0No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.934415102 CEST1.1.1.1192.168.2.40x6ad0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936212063 CEST1.1.1.1192.168.2.40xea96No error (0)thrtle.com18.234.9.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936212063 CEST1.1.1.1192.168.2.40xea96No error (0)thrtle.com54.166.145.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936212063 CEST1.1.1.1192.168.2.40xea96No error (0)thrtle.com3.209.138.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936212063 CEST1.1.1.1192.168.2.40xea96No error (0)thrtle.com34.204.208.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.936212063 CEST1.1.1.1192.168.2.40xea96No error (0)thrtle.com34.206.30.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.941836119 CEST1.1.1.1192.168.2.40x1642No error (0)track2.securedvisit.com3.219.13.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.941836119 CEST1.1.1.1192.168.2.40x1642No error (0)track2.securedvisit.com54.224.115.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.948653936 CEST1.1.1.1192.168.2.40xa4caNo error (0)aqfer.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:28.948663950 CEST1.1.1.1192.168.2.40xdf99No error (0)aqfer.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.195.13.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com176.34.149.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.76.119.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.221.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.207.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.77.90.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.209.19.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.901355028 CEST1.1.1.1192.168.2.40x3258No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.17.21.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902112961 CEST1.1.1.1192.168.2.40x2958No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902112961 CEST1.1.1.1192.168.2.40x2958No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902777910 CEST1.1.1.1192.168.2.40x395eNo error (0)track2.securedvisit.com3.219.13.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:29.902777910 CEST1.1.1.1192.168.2.40x395eNo error (0)track2.securedvisit.com54.224.115.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.133168936 CEST1.1.1.1192.168.2.40x4b0dNo error (0)agent.intentiq.comagent.intentiq.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.133192062 CEST1.1.1.1192.168.2.40x9d1bNo error (0)agent.intentiq.comagent.intentiq.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.152555943 CEST1.1.1.1192.168.2.40x19bbNo error (0)aqfer.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:30.152570963 CEST1.1.1.1192.168.2.40x2489No error (0)aqfer.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.271694899 CEST1.1.1.1192.168.2.40xcdacNo error (0)agent.intentiq.comagent.intentiq.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.276424885 CEST1.1.1.1192.168.2.40x630No error (0)agent.intentiq.comagent.intentiq.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.276540041 CEST1.1.1.1192.168.2.40xcfffNo error (0)sync.intentiq.com18.239.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.276540041 CEST1.1.1.1192.168.2.40xcfffNo error (0)sync.intentiq.com18.239.69.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.276540041 CEST1.1.1.1192.168.2.40xcfffNo error (0)sync.intentiq.com18.239.69.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.276540041 CEST1.1.1.1192.168.2.40xcfffNo error (0)sync.intentiq.com18.239.69.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.720498085 CEST1.1.1.1192.168.2.40xbb79No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.724255085 CEST1.1.1.1192.168.2.40x7d03No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.724255085 CEST1.1.1.1192.168.2.40x7d03No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.76.119.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.221.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com176.34.149.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.31.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.209.19.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.35.119.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.195.13.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920197010 CEST1.1.1.1192.168.2.40x1b9eNo error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.77.90.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920836926 CEST1.1.1.1192.168.2.40x44caNo error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:31.920836926 CEST1.1.1.1192.168.2.40x44caNo error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.462810993 CEST1.1.1.1192.168.2.40xdf6bNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463033915 CEST1.1.1.1192.168.2.40xf674No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.463033915 CEST1.1.1.1192.168.2.40xf674No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.961621046 CEST1.1.1.1192.168.2.40xc88bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:32.961621046 CEST1.1.1.1192.168.2.40xc88bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.459990025 CEST1.1.1.1192.168.2.40x946bNo error (0)sync.intentiq.com18.239.69.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.459990025 CEST1.1.1.1192.168.2.40x946bNo error (0)sync.intentiq.com18.239.69.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.459990025 CEST1.1.1.1192.168.2.40x946bNo error (0)sync.intentiq.com18.239.69.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:33.459990025 CEST1.1.1.1192.168.2.40x946bNo error (0)sync.intentiq.com18.239.69.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.824057102 CEST1.1.1.1192.168.2.40xebeNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.824090958 CEST1.1.1.1192.168.2.40x18f4No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.824090958 CEST1.1.1.1192.168.2.40x18f4No error (0)www3.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.824119091 CEST1.1.1.1192.168.2.40x8b05No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.824145079 CEST1.1.1.1192.168.2.40xd77eNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:40.824145079 CEST1.1.1.1192.168.2.40xd77eNo error (0)www3.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:41.894692898 CEST1.1.1.1192.168.2.40x36efNo error (0)play.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.728481054 CEST1.1.1.1192.168.2.40x1956No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:44.728549004 CEST1.1.1.1192.168.2.40xb730No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.245338917 CEST1.1.1.1192.168.2.40xdb9dNo error (0)csp.withgoogle.com172.217.18.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.246073961 CEST1.1.1.1192.168.2.40xaf01No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:50.246682882 CEST1.1.1.1192.168.2.40x7a1eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:58.966831923 CEST1.1.1.1192.168.2.40x2751No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Oct 11, 2024 20:26:58.966831923 CEST1.1.1.1192.168.2.40x2751No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      0192.168.2.449745151.101.129.2294433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC599OUTGET /gh/vyantagc/vyantagc/popme-style.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1780
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      X-JSD-Version: master
                                                                                                                                                                                                                                                                                                                                                                                                      X-JSD-Version-Type: branch
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"6f4-omCkR5hH69ExikXKAXFP31OBBE8"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 19501
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-etou8220084-FRA, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1378INData Raw: 2e 62 74 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .btn{display:inline-block;font-weight:400;color:#212529;text-align:center;vertical-align:middle;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;background-color:transparent;border:1px solid transparent;b
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC402INData Raw: 3a 2d 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 63 38 32 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 70 6f 70 63 6f 6e 74 65 6e 74 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6c 6f 77 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :-14px;color:#c82333;background-color:#fff;box-shadow:0 -1px 1px 0 rgba(0,0,0,.2);border:none;border-radius:50%;cursor:pointer;font-size:28px;font-weight:700;padding:0}.popcontent img{width:100%;height:100%;display:block}.flowbox{position:relative;overflo


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      1192.168.2.449746104.17.24.144433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC645OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"603e8adc-15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 639733
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 18:25:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8%2F0rYXiHme1V%2BrejWDG9UK9YNwivKjbrSPTYCsemHOpjDIGX7vCXSs519vRDmPOH9ElpkmDg6HsF67XQ8Er%2BNwb0fvoRWm4srPnw8H40WfVyNaFrtDjVaIfVeRl04zQgqs4WUGa1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e51eda7bde9a-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC410INData Raw: 37 62 66 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7bf1/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: totypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ast:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: all(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.leng
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeCh
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC1369INData Raw: 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disa


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      2192.168.2.449738150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:49 UTC666OUTGET /th?id=OIP.AktgW5rz_OmyFmTYqXtIWwAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC856INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3121
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: DC5C12C0F6A44B9E9FB85571CC11A104 Ref B: EWR30EDGE0905 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC3121INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      3192.168.2.449747150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.bev5En3yec_huSY3a_Je7AHaNJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse4.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 12622
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 8E7D983F6C02412EAAA6F5826525FC11 Ref B: EWR30EDGE0309 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC12622INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      4192.168.2.449742151.101.130.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC581OUTGET /gh/luqmanhakim721/js/main/social.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1082
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 7825
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "dd075313515c3f01aba01f7e8a1eaa440f0810979aaeb809e6db0f84023f1a28"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10025-SJC, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1082INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 0a 27 3c 64 69 76 20 69 64 3d 22 66 69 78 65 64 62 61 6e 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 73 63 72 6f 6c 6c 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 22 3e 3c 64 69 76 3e 3c 61 20 69 64 3d 22 63 6c 6f 73 65 2d 66 69 78 65 64 62 61 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: document.write('<div id="fixedban" style="width:100%;margin:auto;text-align:center;float:none;overflow:hidden;display:scroll;position:fixed;bottom:0;z-index:999;-webkit-transform:translateZ(0);"><div><a id="close-fixedban" onclick="document.getElementByI


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      5192.168.2.449756151.101.130.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC699OUTGET /gh/luqmanhakim721/a215683d2d0ce8fecd54e01b99606d75/main/invoke.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 29631
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 43517
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "c64c4f88486083ab410e3bde09ed65edbcdb84851ab73ff76ffc80a3041b369b"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10059-SJC, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 37 33 62 33 28 29 7b 76 61 72 20 5f 30 78 33 32 35 34 34 30 3d 5b 27 74 65 78 74 2f 63 73 73 27 2c 27 4d 61 63 27 2c 27 43 68 72 6f 6d 65 5c 78 32 30 4f 53 27 2c 27 72 65 73 75 6c 74 27 2c 27 6c 69 6e 75 78 27 2c 27 54 79 70 65 45 72 72 6f 72 27 2c 27 74 79 70 65 27 2c 27 53 61 6d 65 53 69 74 65 3d 4c 61 78 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 2c 27 66 6f 72 6d 61 74 27 2c 27 68 61 73 44 65 76 54 6f 6f 6c 73 4f 70 65 6e 27 2c 27 68 61 73 54 6f 75 63 68 45 76 65 6e 74 73 27 2c 27 74 65 73 74 27 2c 27 68 6f 72 69 7a 6f 6e 74 61 6c 27 2c 27 61 62 6f 72 74 27 2c 27 69 6e 64 65 78 4f 66 27 2c 27 32 30 31 38 39 35 32 71 69 45 53 58 5a 27 2c 27 67 65 74 52 65 73 75 6c 74 73 27 2c 27 69 70 68 6f 6e 65 27 2c 27 68 61 73 4c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function _0x73b3(){var _0x325440=['text/css','Mac','Chrome\x20OS','result','linux','TypeError','type','SameSite=Lax','permission','format','hasDevToolsOpen','hasTouchEvents','test','horizontal','abort','indexOf','2018952qiESXZ','getResults','iphone','hasL
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 61 64 79 53 74 61 74 65 27 2c 27 69 6e 6e 65 72 57 69 64 74 68 27 2c 27 73 63 72 65 65 6e 27 2c 27 4c 69 6e 75 78 27 2c 27 72 65 66 65 72 72 65 72 27 2c 27 63 68 69 6c 64 4e 6f 64 65 73 27 2c 27 74 6f 55 54 43 53 74 72 69 6e 67 27 2c 27 6f 66 66 73 65 74 54 6f 70 27 2c 27 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 27 2c 27 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 27 2c 27 6e 61 6d 65 27 2c 27 57 69 6e 64 6f 77 73 27 2c 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 2c 27 63 6c 61 73 73 4e 61 6d 65 27 2c 27 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 27 2c 27 4f 70 65 72 61 27 2c 27 6f 72 69 65 6e 74 61 74 69 6f 6e 27 2c 27 77 69 6e 64 6f 77 73 5c 78 32 30 70 68 6f 6e 65 27 2c 27 73 65 74 54 69 6d 65 27 2c 27 66 69 6c 74 65 72 27 2c 27 72 65 6d 6f 76 65 43 68
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: adyState','innerWidth','screen','Linux','referrer','childNodes','toUTCString','offsetTop','documentMode','withCredentials','name','Windows','textContent','className','getTimezoneOffset','Opera','orientation','windows\x20phone','setTime','filter','removeCh
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 72 27 2c 27 67 72 61 6e 74 65 64 27 2c 27 6c 61 6e 67 75 61 67 65 73 27 2c 27 74 72 75 65 50 6f 69 6e 74 73 27 2c 27 6a 6f 69 6e 27 2c 27 46 69 72 65 66 6f 78 27 2c 27 73 63 72 69 70 74 5b 73 72 63 5c 78 32 30 24 3d 5c 78 32 30 5c 78 32 32 27 2c 27 3f 6b 65 79 3d 27 2c 27 68 61 73 46 69 6c 65 49 6e 70 75 74 4d 75 6c 74 69 70 6c 65 27 5d 3b 5f 30 78 37 33 62 33 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 32 35 34 34 30 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 37 33 62 33 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 61 62 35 63 28 5f 30 78 32 65 62 61 62 61 2c 5f 30 78 34 66 65 30 38 38 29 7b 76 61 72 20 5f 30 78 37 33 62 33 65 37 3d 5f 30 78 37 33 62 33 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 61 62 35 63 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r','granted','languages','truePoints','join','Firefox','script[src\x20$=\x20\x22','?key=','hasFileInputMultiple'];_0x73b3=function(){return _0x325440;};return _0x73b3();}function _0xab5c(_0x2ebaba,_0x4fe088){var _0x73b3e7=_0x73b3();return _0xab5c=function
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 39 38 64 61 3b 5f 30 78 33 61 31 33 33 64 5b 5f 30 78 33 66 34 65 66 63 28 30 78 31 65 30 29 5d 28 7b 27 6e 61 6d 65 27 3a 5f 30 78 32 61 34 64 33 62 2c 27 74 72 75 65 50 6f 69 6e 74 73 27 3a 5f 30 78 31 65 61 33 65 61 2c 27 66 61 6c 73 65 50 6f 69 6e 74 73 27 3a 5f 30 78 65 32 66 33 32 34 2c 27 66 6e 27 3a 5f 30 78 61 38 38 33 33 62 7d 29 3b 7d 2c 27 72 75 6e 54 65 73 74 73 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 34 36 64 30 62 2c 5f 30 78 34 63 30 30 31 35 3b 72 65 74 75 72 6e 20 5f 30 78 33 61 31 33 33 64 5b 27 66 6f 72 45 61 63 68 27 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 32 32 38 37 2c 5f 30 78 64 34 61 65 34 64 29 7b 76 61 72 20 5f 30 78 33 65 65 33 31 37 3d 5f 30 78 61 62 35 63 3b 74 72 79 7b 28 5f 30 78 31 34 36 64
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 98da;_0x3a133d[_0x3f4efc(0x1e0)]({'name':_0x2a4d3b,'truePoints':_0x1ea3ea,'falsePoints':_0xe2f324,'fn':_0xa8833b});},'runTests':function(){var _0x146d0b,_0x4c0015;return _0x3a133d['forEach'](function(_0x3d2287,_0xd4ae4d){var _0x3ee317=_0xab5c;try{(_0x146d
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 38 29 5d 2c 21 28 21 2f 28 61 6e 64 72 6f 69 64 7c 62 62 5c 64 2b 7c 6d 65 65 67 6f 29 2e 2b 6d 6f 62 69 6c 65 7c 61 76 61 6e 74 67 6f 7c 62 61 64 61 5c 2f 7c 62 6c 61 63 6b 62 65 72 72 79 7c 62 6c 61 7a 65 72 7c 63 6f 6d 70 61 6c 7c 65 6c 61 69 6e 65 7c 66 65 6e 6e 65 63 7c 68 69 70 74 6f 70 7c 69 65 6d 6f 62 69 6c 65 7c 69 70 28 68 6f 6e 65 7c 6f 64 29 7c 69 72 69 73 7c 6b 69 6e 64 6c 65 7c 6c 67 65 20 7c 6d 61 65 6d 6f 7c 6d 69 64 70 7c 6d 6d 70 7c 6d 6f 62 69 6c 65 2e 2b 66 69 72 65 66 6f 78 7c 6e 65 74 66 72 6f 6e 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 8)],!(!/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|s
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c 75 63 29 7c 70 6e 5c 2d 32 7c 70 6f 28 63 6b 7c 72 74 7c 73 65 29 7c 70 72 6f 78 7c 70 73 69 6f 7c 70 74 5c 2d 67 7c 71 61 5c 2d 61 7c 71 63 28 30 37 7c 31 32 7c 32 31 7c 33 32 7c 36 30 7c 5c 2d 5b 32 2d 37 5d 7c 69 5c 2d 29 7c 71 74 65 6b 7c 72 33 38 30 7c 72 36 30 30 7c 72 61 6b 73 7c 72 69 6d 39 7c 72 6f 28 76 65 7c 7a 6f 29 7c 73 35 35 5c 2f 7c 73 61 28 67 65 7c 6d 61 7c 6d 6d 7c 6d 73 7c 6e 79 7c 76 61 29 7c 73 63 28 30 31 7c 68 5c 2d 7c 6f 6f 7c 70 5c 2d 29 7c 73 64 6b 5c 2f 7c 73 65 28 63 28 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: g|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(\-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 33 37 61 33 61 62 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 33 39 29 5d 28 5f 30 78 61 34 34 65 34 32 28 30 78 31 39 65 29 29 29 5b 27 69 64 27 5d 3d 5f 30 78 31 31 65 30 63 32 3f 5f 30 78 31 31 65 30 63 32 5b 5f 30 78 37 63 61 35 39 65 5d 3a 5f 30 78 64 64 64 30 32 2b 28 5f 30 78 37 63 61 35 39 65 2b 30 78 31 29 2c 5f 30 78 34 61 30 35 31 66 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 61 61 29 5d 28 5f 30 78 33 66 37 31 32 66 29 3b 7d 28 5f 30 78 31 36 61 30 37 37 3d 5f 30 78 33 37 61 33 61 62 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 33 39 29 5d 28 5f 30 78 61 34 34 65 34 32 28 30 78 31 64 34 29 29 29 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 32 35 29 5d 3d 5f 30 78 61 34 34 65 34 32 28 30 78 32 30 32 29 2c 5f 30 78 31 36 61 30 37 37 5b 27 69 64 27 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 37a3ab[_0xa44e42(0x139)](_0xa44e42(0x19e)))['id']=_0x11e0c2?_0x11e0c2[_0x7ca59e]:_0xddd02+(_0x7ca59e+0x1),_0x4a051f[_0xa44e42(0x1aa)](_0x3f712f);}(_0x16a077=_0x37a3ab[_0xa44e42(0x139)](_0xa44e42(0x1d4)))[_0xa44e42(0x125)]=_0xa44e42(0x202),_0x16a077['id']=
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 63 37 63 65 64 3d 5f 30 78 66 35 39 38 64 61 3b 72 65 74 75 72 6e 20 5f 30 78 34 63 37 63 65 64 28 30 78 31 61 39 29 69 6e 20 5f 30 78 33 37 61 33 61 62 5b 5f 30 78 34 63 37 63 65 64 28 30 78 31 33 39 29 5d 28 5f 30 78 34 63 37 63 65 64 28 30 78 31 63 39 29 29 3b 7d 29 2c 5f 30 78 61 62 30 37 34 30 5b 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 34 29 5d 28 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 32 29 2c 7b 27 64 27 3a 30 78 37 7d 2c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 35 38 34 33 33 64 3d 5f 30 78 66 35 39 38 64 61 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 5f 30 78 34 62 32 32 65 35 5b 5f 30 78 35 38 34 33 33 64 28 30 78 31 66 39 29 5d 29 3b 7d 29 2c 5f 30 78 61 62
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function(){var _0x4c7ced=_0xf598da;return _0x4c7ced(0x1a9)in _0x37a3ab[_0x4c7ced(0x139)](_0x4c7ced(0x1c9));}),_0xab0740[_0xf598da(0x1c4)](_0xf598da(0x1c2),{'d':0x7},{},function(){var _0x58433d=_0xf598da;return Boolean(_0x4b22e5[_0x58433d(0x1f9)]);}),_0xab
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 7d 27 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 64 38 64 61 63 30 29 7b 76 61 72 20 5f 30 78 33 66 38 31 66 66 3d 5f 30 78 34 38 33 65 31 37 3b 5f 30 78 33 37 34 61 31 61 3d 30 78 37 3d 3d 3d 5f 30 78 64 38 64 61 63 30 5b 5f 30 78 33 66 38 31 66 66 28 30 78 31 39 30 29 5d 3b 7d 29 2c 5f 30 78 33 37 34 61 31 61 3b 7d 29 2c 5f 30 78 61 62 30 37 34 30 5b 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 34 29 5d 28 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 36 29 2c 7b 27 6d 27 3a 30 78 31 34 7d 2c 7b 27 64 27 3a 30 78 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 34 34 31 32 30 3d 5f 30 78 66 35 39 38 64 61 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 78 30 21 3d 3d 5f 30 78 34 37 38 63 32 39 5b 5f 30 78
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: sition:absolute}}',function(_0xd8dac0){var _0x3f81ff=_0x483e17;_0x374a1a=0x7===_0xd8dac0[_0x3f81ff(0x190)];}),_0x374a1a;}),_0xab0740[_0xf598da(0x1c4)](_0xf598da(0x1c6),{'m':0x14},{'d':0xa},function(){var _0x444120=_0xf598da;return void 0x0!==_0x478c29[_0x
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1378INData Raw: 5f 30 78 34 62 32 32 65 35 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 36 37 29 5d 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 37 62 29 5d 28 29 2c 5f 30 78 34 33 38 30 34 31 2c 5f 30 78 34 33 38 30 34 31 3d 30 78 30 3c 3d 5f 30 78 34 33 38 30 34 31 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 32 65 29 5d 28 5f 30 78 31 63 30 30 63 66 28 30 78 31 39 61 29 29 3f 27 57 69 6e 64 6f 77 73 5c 78 32 30 50 68 6f 6e 65 27 3a 30 78 30 3c 3d 5f 30 78 34 33 38 30 34 31 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 32 65 29 5d 28 27 78 62 6f 78 27 29 3f 27 58 62 6f 78 27 3a 30 78 30 3c 3d 5f 30 78 34 33 38 30 34 31 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 32 65 29 5d 28 5f 30 78 31 63 30 30 63 66 28 30 78 31 64 30 29 29 3f 5f 30 78 31 63 30 30 63 66 28 30 78 31 39 34 29 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _0x4b22e5[_0x1c00cf(0x167)][_0x1c00cf(0x17b)](),_0x438041,_0x438041=0x0<=_0x438041[_0x1c00cf(0x12e)](_0x1c00cf(0x19a))?'Windows\x20Phone':0x0<=_0x438041[_0x1c00cf(0x12e)]('xbox')?'Xbox':0x0<=_0x438041[_0x1c00cf(0x12e)](_0x1c00cf(0x1d0))?_0x1c00cf(0x194):0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      6192.168.2.449755151.101.130.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC581OUTGET /gh/luqmanhakim721/js/main/footer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 64054
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10054-SJC, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1INData Raw: 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      7192.168.2.449757151.101.130.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC581OUTGET /gh/luqmanhakim721/js/main/stats2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 429
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "6cde47b851ba6a7bad3f4ee46de50c4f44d3f11934abbbe3eacf9517d85b0274"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10026-SJC, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC429INData Raw: 76 61 72 20 5f 48 61 73 79 6e 63 3d 20 5f 48 61 73 79 6e 63 7c 7c 20 5b 5d 3b 0a 5f 48 61 73 79 6e 63 2e 70 75 73 68 28 5b 27 48 69 73 74 61 74 73 2e 73 74 61 72 74 27 2c 20 27 31 2c 34 35 36 39 31 32 36 2c 34 2c 35 31 31 2c 39 35 2c 31 38 2c 30 30 30 30 30 30 30 30 27 5d 29 3b 0a 5f 48 61 73 79 6e 63 2e 70 75 73 68 28 5b 27 48 69 73 74 61 74 73 2e 66 61 73 69 27 2c 20 27 31 27 5d 29 3b 0a 5f 48 61 73 79 6e 63 2e 70 75 73 68 28 5b 27 48 69 73 74 61 74 73 2e 74 72 61 63 6b 5f 68 69 74 73 27 2c 20 27 27 5d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 68 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 68 73 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var _Hasync= _Hasync|| [];_Hasync.push(['Histats.start', '1,4569126,4,511,95,18,00000000']);_Hasync.push(['Histats.fasi', '1']);_Hasync.push(['Histats.track_hits', '']);(function() {var hs = document.createElement('script'); hs.type = 'text/javascrip


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      8192.168.2.449753104.17.24.144433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC380OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"603e8adc-15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 639734
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KbOa8n%2FFZ8NkWXHaknHugIl1h1O4fu%2F9R7GZTseT3TVXebpq0xOiqc6nA1m3jNS9%2BVxvi9mulVARTlvSoR1PLQPcmKV7ZB3qO1sUCxQEd%2BH4TOoXC7BoutI5MN0J%2FbRh22ORa5T0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e52498aa437f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC406INData Raw: 37 62 65 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7bed/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=ty
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return t
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ring(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.remo
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ar t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scop
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ile(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){va
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC1369INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ateElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      9192.168.2.449751150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse4.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15389
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: A0243E69515B44C1B1256364038D2587 Ref B: EWR311000103029 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC15389INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      10192.168.2.449761151.101.130.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC582OUTGET /gh/luqmanhakim721/js/main/footer3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 20236
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10066-SJC, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1INData Raw: 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      11192.168.2.449754150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21830
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 1874D8DF2E5444CBA76DBE78F1B0C148 Ref B: EWR30EDGE0120 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC6300INData Raw: 52 78 0b 54 b3 50 9a 6f 8c f5 88 52 3f f5 4b 38 49 82 fb 1c 81 91 ed 4c ff 00 84 63 c5 3a 11 5b bd 17 c4 73 ea 93 1f f8 f8 b5 d5 58 98 a5 27 bc 64 73 1f b0 1c 7b d0 07 71 45 70 f2 2f c4 6b a0 6e 12 4d 06 c7 cb e5 2d 70 f2 19 7d 9d bb 7e 15 1a ea 3e 3f d7 19 60 83 4b b3 f0 fa a0 02 7b ab 89 05 c3 33 7f d3 35 1c 7e 7f 9d 00 59 f8 ae 7c bf 01 dc 5d 7f 15 ad c5 bc cb f5 12 a8 fe b5 d9 d7 98 78 97 c3 9e 3e d4 b4 99 74 59 ee f4 dd 5a ca e9 a3 df 72 c9 f6 79 23 0a c1 b9 03 8c 64 0e 80 9a ec 74 7f 14 47 7f 7a 74 ed 42 ce 7d 33 55 55 df f6 59 f0 44 8a 3a b4 6e 38 91 79 ed cf b0 a0 0d ea 28 a2 80 30 fc 55 ae 4f a1 e9 d0 9b 2b 51 73 7d 7b 70 b6 96 b1 b3 6d 4f 31 81 20 b9 fe e8 0a 49 c7 5f d4 27 85 7c 36 3c 3b a6 ba cd 37 da 75 0b a9 4d c5 ed d1 18 33 4a 7a fd 00 e8
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: RxTPoR?K8ILc:[sX'ds{qEp/knM-p}~>?`K{35~Y|]x>tYZry#dtGztB}3UUYD:n8y(0UO+Qs}{pmO1 I_'|6<;7uM3Jz


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      12192.168.2.449758150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 7396
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: D7BFD6021C7C4359AF458DF9755683D1 Ref B: EWR30EDGE0716 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC7396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      13192.168.2.449759150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6844
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CD1C074729314C83BA9BF707922D9AB9 Ref B: EWR311000101017 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC6844INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      14192.168.2.449760150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.n_Zh2s4pHW5cpMYh0nN0zQHaFT&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 7734
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 72DFB15CAF034D5EA2D04F0F9370C2D3 Ref B: EWR311000101021 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC7734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      15192.168.2.449762150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC666OUTGET /th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21813
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: F698EFBA6DFA4D429FB8FF3318BE5039 Ref B: EWR30EDGE1009 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC6283INData Raw: db df 58 41 70 20 89 44 a8 1b 6e d1 c5 67 ea 3a c2 c2 97 16 b6 b0 4f 77 3c 70 13 27 97 b4 04 c8 ee 49 eb ed 54 bc 3f ad c5 17 87 f4 74 68 e5 79 2e 20 43 85 c6 14 1e 84 9f ce b4 f6 73 e4 b9 5c f5 1f 56 6a cf e1 cd 26 e6 fd 2f 65 b1 81 ae 14 60 39 5a bb 6f 65 6d 69 bb ec f0 c7 19 7e a5 57 19 ac c1 e2 3b 43 70 23 54 9f cb 32 98 56 e0 a7 ee d9 fd 01 fc eb 50 4a 7b d6 33 73 d1 48 4e ac da b3 6e c4 d8 1e a3 f2 ae 6b c7 92 08 bc 35 26 3a b3 8a df f3 2b 94 f8 80 e5 b4 ab 68 8a 9c 3c c0 1f ca 8a 5a cd 1d 99 64 79 b1 50 f5 39 3d 46 d6 e2 19 22 8a 0b 1d 55 46 c5 2d 7b e6 3c 91 8e 07 2b 1a 9a d7 bc 65 8f c2 b6 56 7f 6b b9 bc 91 ee 40 79 6e 62 68 d9 8e 73 d0 8e 9d ab 4b c5 7a fd e7 86 f4 2b 77 d3 92 36 97 ca 04 87 8d db 00 63 a6 06 07 e3 59 e3 52 6d 7a eb 43 33 14 cb
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: XAp Dng:Ow<p'IT?thy. Cs\Vj&/e`9Zoemi~W;Cp#T2VPJ{3sHNnk5&:+h<ZdyP9=F"UF-{<+eVk@ynbhsKz+w6cYRmzC3


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      16192.168.2.449763150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:50 UTC401OUTGET /th?id=OIP.bev5En3yec_huSY3a_Je7AHaNJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse4.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 12622
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 77B8B92DA8F24BDD8ACF2C228520DC9E Ref B: EWR30EDGE0418 Ref C: 2024-10-11T18:25:50Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC3518INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC8192INData Raw: 00 ef 1f e4 6a ad 00 59 fb 7d df fc fc 49 f9 d2 fd be ef fe 7e 24 fc e9 fa 58 57 d4 a2 0c 01 07 77 04 71 f7 4d 26 aa 15 35 19 40 00 0e 30 00 c7 61 40 0e 87 56 ba 85 81 69 0c 8b 9e 55 b9 fd 6a f6 a5 aa bc 45 12 d9 80 2c a1 8b 63 3d 7a 56 1d 4d 71 f7 d3 fe b9 a7 fe 82 28 01 ff 00 6f bb ff 00 9f 99 3f 3a 3e df 77 ff 00 3f 12 7e 75 7f 42 44 73 38 75 56 fb bd 46 7d 69 f0 3d be ac b2 46 f0 2c 6e a3 21 97 af d7 b5 00 67 a6 a5 78 8c 08 9d 89 f4 3c d6 a0 d5 8f f6 69 9f 68 f3 77 79 78 ed 9f 5f a7 7a c3 74 31 bb 23 75 52 41 fa d5 81 ff 00 20 93 ff 00 5f 1f fb 25 00 0f a9 5e 39 27 cf 70 7d 07 14 df ed 0b af f9 f9 93 f3 a8 2b 5e d9 17 fe 11 e9 5b 6a ee 01 b9 c7 bd 00 67 fd be ef fe 7e 24 fc eb 4f 4f d5 5a 51 22 dc f2 51 0b ee 03 19 03 af 15 87 56 f4 ff 00 f5 97 1f f5
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: jY}I~$XWwqM&5@0a@ViUjE,c=zVMq(o?:>w?~uBDs8uVF}i=F,n!gx<ihwyx_zt1#uRA _%^9'p}+^[jg~$OOZQ"QV
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC912INData Raw: b8 ca 00 bb f6 00 34 bf b6 79 9f f0 1d be f8 eb 9a 90 e9 82 2b 11 71 71 29 8c e3 3b 36 e4 fb 0e b5 a5 60 a8 da 44 3e 6e 02 2f cc 73 c7 46 c8 aa 5a ea cb e6 c6 c4 e6 2c 7c a0 7a f7 fc e8 03 2b f8 6b ab b1 72 f6 50 3b 1c 96 40 49 fc 2b 93 ae ab 4e ff 00 90 75 b7 fd 73 5f e5 40 16 68 a2 8a 00 28 a2 8a 2c 01 8a 31 45 14 00 80 54 37 a4 ad 9c e4 12 08 43 82 3e 95 3d 41 7d ff 00 1e 33 ff 00 d7 36 fe 54 ac 07 29 fd 05 6a 0d 1e 3f 22 39 64 bb 58 c3 00 79 5c 0f cf 35 95 5d 14 d0 47 71 a7 5b 24 d2 98 c7 cb 82 3a 96 c5 30 32 af 34 f6 b5 45 95 5c 49 1b 7f 10 1d 2a b4 5f f1 f1 17 fd 74 5f e6 2b 57 55 61 6b 65 15 94 61 b1 81 f3 1f 41 59 50 ff 00 af 8b fe ba 2f f3 14 01 d7 51 8a 5a 28 01 31 45 2d 14 00 51 45 14 00 98 a3 14 b4 51 60 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4y+qq);6`D>n/sFZ,|z+krP;@I+Nus_@h(,1ET7C>=A}36T)j?"9dXy\5]Gq[$:024E\I*_t_+WUakeaAYP/QZ(1E-QEQ`(((


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      17192.168.2.449766151.101.2.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC376OUTGET /gh/luqmanhakim721/js/main/social.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1082
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 7826
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "dd075313515c3f01aba01f7e8a1eaa440f0810979aaeb809e6db0f84023f1a28"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10025-SJC, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1082INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 0a 27 3c 64 69 76 20 69 64 3d 22 66 69 78 65 64 62 61 6e 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 73 63 72 6f 6c 6c 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 22 3e 3c 64 69 76 3e 3c 61 20 69 64 3d 22 63 6c 6f 73 65 2d 66 69 78 65 64 62 61 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: document.write('<div id="fixedban" style="width:100%;margin:auto;text-align:center;float:none;overflow:hidden;display:scroll;position:fixed;bottom:0;z-index:999;-webkit-transform:translateZ(0);"><div><a id="close-fixedban" onclick="document.getElementByI


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      18192.168.2.449765150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC666OUTGET /th?id=OIP.XjNBOyy3t9wyqpNjv-x7aQHaDt&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 18657
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 72945E23899248D994F0B8815BC8A8EA Ref B: EWR311000104023 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC3129INData Raw: b7 fd 7b 5d ff 00 e8 22 bb 2a e3 75 df f9 2a de 16 ff 00 af 6b bf fd 04 57 65 40 03 74 ae 6f 51 f1 b6 9f a6 6a f7 9a 7d c4 17 3b ed 2d fe d1 23 85 5d a4 60 60 28 27 73 13 b8 0c 81 8c 9c 66 ba 42 33 d6 b1 af fc 27 a4 ea 97 ef 77 7d 03 cd 23 c6 d1 95 69 9f 60 ca ed 24 2e 70 1b 6f 19 00 1a 00 c7 d4 3c 6c eb b1 6d ad cc 37 0a fe 5c f6 d7 31 e5 a3 6f 3a 04 39 65 62 3e ec db 86 33 9c 8e 7b 57 62 2b 09 3c 1b a3 ac 68 8d 04 92 6d 62 c5 e4 99 d9 dd 8c 89 21 2c c4 e4 9d d1 a1 e7 d3 1d 2b 73 a7 4a 00 5a e5 7e 27 ff 00 c9 38 d6 7f eb 8a ff 00 e8 6b 5b f3 ea d6 36 d7 d0 d9 5c 5e 41 15 d4 e0 b4 50 bc 81 5d c0 ea 40 eb d8 fe 55 cb 78 bb c4 be 1b d4 74 2f ec fb ab e1 71 67 a8 09 55 a4 b3 99 3e 51 12 f9 8d c9 38 cf 0a 00 ef b8 50 07 57 a7 ff 00 c8 32 d7 fe b8 a7 fe 82 2b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {]"*u*kWe@toQj};-#]``('sfB3'w}#i`$.po<lm7\1o:9eb>3{Wb+<hmb!,+sJZ~'8k[6\^AP]@Uxt/qgU>Q8PW2+


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      19192.168.2.449774151.101.2.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC376OUTGET /gh/luqmanhakim721/js/main/stats2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 429
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "6cde47b851ba6a7bad3f4ee46de50c4f44d3f11934abbbe3eacf9517d85b0274"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10026-SJC, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC429INData Raw: 76 61 72 20 5f 48 61 73 79 6e 63 3d 20 5f 48 61 73 79 6e 63 7c 7c 20 5b 5d 3b 0a 5f 48 61 73 79 6e 63 2e 70 75 73 68 28 5b 27 48 69 73 74 61 74 73 2e 73 74 61 72 74 27 2c 20 27 31 2c 34 35 36 39 31 32 36 2c 34 2c 35 31 31 2c 39 35 2c 31 38 2c 30 30 30 30 30 30 30 30 27 5d 29 3b 0a 5f 48 61 73 79 6e 63 2e 70 75 73 68 28 5b 27 48 69 73 74 61 74 73 2e 66 61 73 69 27 2c 20 27 31 27 5d 29 3b 0a 5f 48 61 73 79 6e 63 2e 70 75 73 68 28 5b 27 48 69 73 74 61 74 73 2e 74 72 61 63 6b 5f 68 69 74 73 27 2c 20 27 27 5d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 68 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 68 73 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var _Hasync= _Hasync|| [];_Hasync.push(['Histats.start', '1,4569126,4,511,95,18,00000000']);_Hasync.push(['Histats.fasi', '1']);_Hasync.push(['Histats.track_hits', '']);(function() {var hs = document.createElement('script'); hs.type = 'text/javascrip


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      20192.168.2.449767150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC666OUTGET /th?id=OIP.5PoCAS2BmNDJfUVEYbvnTwAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC850INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3121
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: AA1A5972645041A98A8DF686B392C822 Ref B: EWR30EDGE1407 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC3121INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      21192.168.2.449768150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC401OUTGET /th?id=OIP.zAJ26sH_QrZRIyESL74sZQHaFj&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse4.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15389
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 799ABEC969F94109AA67E7A939764E39 Ref B: EWR311000101053 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC3518INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC8192INData Raw: 02 96 65 89 02 02 c7 24 80 31 c9 f5 ac 79 fc 29 13 5c cf 2d 9e a1 a8 69 ff 00 68 62 f3 25 ac a1 55 d8 f5 6c 10 70 c7 d5 71 59 46 4a d2 5b 12 99 c9 48 8d 08 b7 b1 b4 85 6e ed ec fc 42 f0 da 41 23 ed 5d be 43 12 9b 88 3c 29 2c 3a 1e 98 ed 5d b6 8c b7 39 95 ae b4 9b 5d 3c f0 10 c3 30 93 78 ef 9c 2a e3 1f 8d 36 1f 0d 69 f0 5b 69 f0 43 1b c7 15 84 de 7c 2a ae 79 7c 30 25 89 e4 e7 79 3c f7 ad 8c 55 54 aa a4 ac 90 e5 2b 9c a6 b4 44 7e 3f f0 f4 97 07 f7 26 1b 88 e2 27 a0 94 85 fd 4a e4 56 c7 88 65 b7 87 c3 da 8c 97 9b 7e ce b6 d2 79 99 e8 46 d2 31 f8 d3 f5 6d 1e d3 5b b2 36 d7 d1 6f 4d c1 d4 83 b5 91 87 46 52 39 04 7a 8a c8 1e 09 b7 96 48 8e a5 a9 6a 7a 94 31 30 74 b7 bb 9f 74 79 1d 09 00 0d c4 7b e6 9a 94 1a 8b 93 b5 bf cc 49 ad 0e 73 4d 5b bb 7b bf 0f 2b 69 87
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e$1y)\-ihb%UlpqYFJ[HnBA#]C<),:]9]<0x*6i[iC|*y|0%y<UT+D~?&'JVe~yF1m[6oMFR9zHjz10tty{IsM[{+i
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC3679INData Raw: 9b 87 36 d7 6d 7b e6 c9 26 e7 9a 66 56 52 ee 7f 88 e1 8f e9 49 7f e1 1b 0d 42 6b d9 9e 4b a8 67 bb 96 29 8c b1 4a 55 a3 92 35 da 8c 9d 40 38 eb c1 07 34 01 17 84 35 39 75 08 ef a3 97 55 1a 81 82 55 0a 64 b6 36 f7 11 02 b9 db 2c 7b 57 07 39 c1 00 64 56 36 ad ae 6a 36 17 5e 29 7d 3c 5a a5 cd bd dd 84 50 97 88 61 bc cf 28 1d e4 72 df 78 8c 93 90 3a 62 ba 6d 1b c3 f0 68 d2 dd 4e b7 17 57 77 77 65 4c f7 37 4e 19 df 68 c2 8e 00 00 00 4f 00 0e b4 cb 9f 0b d8 5d 4b 7f 24 be 76 eb f9 a0 9a 6c 3f 05 a1 db b3 03 b0 f9 06 7d 68 02 96 93 77 a9 d9 f8 be 7d 1b 50 d4 0e a0 86 c5 2f 12 56 85 62 28 4b 94 2a 02 8c 11 c0 3c f2 3d 4d 65 ea b0 5c 1f 88 5a b3 9b c7 f2 06 83 b8 c3 b1 70 46 e9 00 5c e3 3c 10 5b 3d 79 c7 4a eb 46 93 6e 35 d6 d5 fe 7f b5 1b 61 6a 7e 6f 97 60 62 dd
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 6m{&fVRIBkKg)JU5@8459uUUd6,{W9dV6j6^)}<ZPa(rx:bmhNWwweL7NhO]K$vl?}hw}P/Vb(K*<=Me\ZpF\<[=yJFn5aj~o`b


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      22192.168.2.449773150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC401OUTGET /th?id=OIP.v7LU47Nb62a181GrjDjf8AHaJk&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6844
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 31E0EC1B3D2146DEBCBAF83AEAEA122C Ref B: EWR311000104039 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC6844INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      23192.168.2.449769150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC666OUTGET /th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 17325
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: BD49E9BF53B04ECF8861D4F2A0B1A4CF Ref B: EWR30EDGE0816 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1795INData Raw: f8 48 74 7e 3f e2 6b 61 cf fd 3c a7 f8 d2 ff 00 c2 43 a3 ff 00 d0 56 c3 ff 00 02 53 fc 68 03 42 b2 3c 58 09 f0 a6 a7 b5 8a 93 6e e3 23 a8 e2 a7 ff 00 84 87 47 ff 00 a0 ad 87 1f f4 f2 9f e3 59 7e 26 d7 74 a9 bc 33 a8 c7 16 a7 62 ee 60 60 00 b8 43 fd 68 02 ef f6 14 ff 00 f4 1c d5 3f ef a8 ff 00 f8 8a a8 2c 64 b3 f1 56 9b e6 5f 5d 5d 06 b7 b8 00 4e 57 e5 e6 3f 45 15 a5 ff 00 09 0e 8f ff 00 41 5b 0f fc 09 4f f1 ac ab cd 77 4a 6f 12 e9 72 0d 52 c4 a2 c1 71 96 fb 42 60 67 cb c7 7a 00 e9 68 ac ff 00 f8 48 74 7f fa 0a d8 7f e0 4a 7f 8d 27 fc 24 3a 3f fd 05 ac 3f f0 25 3f c6 80 17 5e b8 96 d3 41 bd 9e 09 0c 72 c7 0b 15 70 33 83 eb 58 9a 6d ae ab 77 a8 dc db dd dd 6a b6 d1 42 8a c9 37 99 19 59 09 2c 08 07 67 60 14 fd 4d 58 f1 1e bb a5 4d e1 dd 42 38 f5 3b 17 73 0b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Ht~?ka<CVShB<Xn#GY~&t3b``Ch?,dV_]]NW?EA[OwJorRqB`gzhHtJ'$:??%?^Arp3XmwjB7Y,g`MXMB8;s


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      24192.168.2.449770150.171.27.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC401OUTGET /th?id=OIP.YkVvpnH09gOB9p1ZnjT_KgHaI2&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 7396
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: AAAE3149AA00456B97B6772948F87FBA Ref B: EWR311000104019 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC7396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      25192.168.2.449772150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC401OUTGET /th?id=OIP.n_Zh2s4pHW5cpMYh0nN0zQHaFT&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 7734
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CD403A9351684125956FB508BF52B1E1 Ref B: EWR311000101051 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC7734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      26192.168.2.449771150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC666OUTGET /th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 24382
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 0FDC3A1668EC4A5BAFBD6BA1496A0921 Ref B: EWR30EDGE1414 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC3518INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC8192INData Raw: e7 6b ff 00 c7 a8 ff 00 84 8a f7 fe 85 7d 6b f3 b6 ff 00 e3 d5 b1 6d 75 0d e5 ac 57 36 d2 2c 90 cc 82 48 dd 4f 0c a4 64 11 52 d0 06 17 fc 24 57 df f4 2b eb 5f 9d af ff 00 1e a3 fe 12 2b ef fa 15 f5 af ce d7 ff 00 8f 56 ed 14 01 85 ff 00 09 15 f7 fd 0a fa d7 e7 6b ff 00 c7 a8 ff 00 84 8a fb fe 85 7d 6b f3 b5 ff 00 e3 d5 bb 45 00 61 7f c2 45 7d ff 00 42 be b5 f9 da ff 00 f1 ea 3f e1 22 be ff 00 a1 5f 5a fc ed 7f f8 f5 6e d1 40 18 5f f0 91 5f 7f d0 af ad 7e 76 bf fc 7a 8f f8 48 af bf e8 57 d6 bf 3b 5f fe 3d 5b b4 50 06 17 fc 24 57 df f4 2b eb 5f 9d af ff 00 1e a3 fe 12 2b ef fa 15 f5 af ce d7 ff 00 8f 56 ed 14 01 85 ff 00 09 15 f7 fd 0a fa d7 e7 6b ff 00 c7 a9 1f c4 b7 71 46 ce fe 18 d6 82 a8 2c 4e 6d b8 03 fe db 56 f5 57 d4 38 d3 6e bf eb 93 ff 00 23 40 14
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: k}kmuW6,HOdR$W+_+Vk}kEaE}B?"_Zn@__~vzHW;_=[P$W+_+VkqF,NmVW8n#@
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC4144INData Raw: 45 14 66 80 0c 57 25 ad 7f c9 43 d2 7f eb d9 bf f4 62 d7 5b 5c 96 b5 ff 00 25 0f 49 ff 00 af 66 ff 00 d1 8b 40 1d 6d 61 78 1b fe 44 4d 0b fe bc 61 ff 00 d0 05 6e d6 17 81 bf e4 44 d0 bf eb c6 1f fd 00 50 06 96 a1 a5 58 ea b0 88 75 1b 3b 6b b8 81 c8 49 e2 0e 01 fa 1a c4 93 e1 bf 84 a5 39 6d 0a cc 1f f6 54 af f2 35 d3 51 40 18 7a 7f 82 7c 39 a5 ca b2 d9 e8 b6 31 ca 87 2b 27 94 19 94 fa 82 72 45 6d e2 96 8a 00 31 54 f5 5d 2a d7 5a d3 27 b0 bf 88 4b 6d 70 bb 64 4c 91 91 d7 a8 e7 ae 3f 2a b9 45 00 72 09 e0 2b 9b 63 8b 3f 16 f8 8a 34 fe ec 97 2b 28 03 d0 6e 5e 2a 1b cf 87 33 6a 6f 0b 6a 1e 2a d7 25 30 49 e6 44 52 48 e3 64 6c 63 20 85 e0 e0 9a ed 72 28 c8 a0 0c 7d 07 c2 ba 77 87 12 63 61 1b 99 e7 60 d3 dc ce e6 49 65 3e ac c7 ff 00 d5 cf 4a d7 c5 2e 6a 21 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: EfW%Cb[\%If@maxDManDPXu;kI9mT5Q@z|91+'rEm1T]*Z'KmpdL?*Er+c?4+(n^*3joj*%0IDRHdlc r(}wca`Ie>J.j!un
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC8192INData Raw: f5 1f 65 f1 2f fd 05 74 9f fc 17 49 ff 00 c7 ab 6a 8a 00 c5 fb 2f 89 7f e8 29 a4 7f e0 b6 4f fe 3f 58 7a cf 83 3c 45 ac 6b 16 5a 8b 78 9a de da 5b 25 61 0a 43 a7 66 35 62 08 2f b5 e4 60 5b 07 1e df cf b6 a3 8a 00 e6 6f 74 8f 17 5d 24 42 0f 13 59 59 94 ce e6 87 4b dc 5f eb be 46 fd 31 44 fa 47 8b 65 b0 8e 04 f1 35 94 33 26 37 5c a6 97 97 7c 7a 83 21 5e 7d 94 57 4d 45 00 64 68 76 3a e5 92 79 7a c6 af 6f a8 a8 5e 1d 2c fc 99 09 cf 53 87 2b 8c 76 0a 2b 27 5a ff 00 92 87 a4 ff 00 d7 b3 7f e8 c5 ae b6 b9 2d 6b fe 4a 1e 93 ff 00 5e cd ff 00 a3 16 80 3a da e1 f4 7f 14 5a f8 7f c0 de 19 84 c1 73 79 7d 77 65 12 db d9 da a6 e9 24 c2 0c 9f 40 a3 b9 35 dc 57 85 6a b7 df d9 da 44 12 09 7c 9b 99 fc 25 6b 05 a3 1e ae 5a 40 24 55 f5 6c 1e 83 9c 73 40 1d ad f7 c4 0d 49 95
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e/tIj/)O?Xz<EkZx[%aCf5b/`[ot]$BYYK_F1DGe53&7\|z!^}WMEdhv:yzo^,S+v+'Z-kJ^:Zsy}we$@5WjD|%kZ@$Uls@I
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC336INData Raw: f6 f7 f7 fd 0d 00 49 45 47 e6 be 33 e4 bf 4e 99 1f e3 47 98 d9 c7 94 ff 00 5c 8f 7f 7f 6f d6 80 24 a2 a3 f3 1f fe 78 bf e6 3d bd fd ff 00 43 47 9c ff 00 f3 c5 ff 00 31 ef ef ed fa 8a 00 92 8a 67 98 d9 ff 00 54 dd 71 9c 8f f1 a4 f3 5f fe 78 bf e6 3d bd fd ff 00 43 40 12 51 51 f9 af ff 00 3c 5f f3 1e fe fe df a8 a5 57 62 71 e5 b0 1e a7 14 01 5b 58 ff 00 90 25 f7 fd 7b c9 ff 00 a0 9a e4 2b af d6 3f e4 09 7d ff 00 5e f2 7f e8 26 b9 0a 00 dc f0 3f fc 8a f0 7f d7 49 3f f4 33 5b fd e8 a2 80 0a 4e f4 51 40 07 7a 5f 5a 28 a0 02 8e f4 51 40 06 28 ed 45 14 00 51 de 8a 28 00 ed 45 14 50 01 de 8c 51 45 00 1d e8 a2 8a 00 3b d1 de 8a 28 00 a3 bd 14 50 01 45 14 50 02 77 a5 ef 45 14 00 51 de 8a 28 00 ef 45 14 50 01 49 de 8a 28 01 7b d1 45 14 00 76 a3 bd 14 50 01 de 8a 28
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: IEG3NG\o$x=CG1gTq_x=C@QQ<_Wbq[X%{+?}^&?I?3[NQ@z_Z(Q@(EQ(EPQE;(PEPwEQ(EPI({EvP(


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      27192.168.2.449777151.101.2.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC377OUTGET /gh/luqmanhakim721/js/main/footer3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 20237
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10066-SJC, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC1INData Raw: 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      28192.168.2.449776151.101.2.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC376OUTGET /gh/luqmanhakim721/js/main/footer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 64055
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10054-SJC, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1INData Raw: 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      29192.168.2.449775150.171.27.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC401OUTGET /th?id=OIP.NVQprtrta5f76BjUnaIJVQHaFJ&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21830
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: A430E18D122D4638B4FD3C1C6BE45FB6 Ref B: EWR311000103019 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC6302INData Raw: 81 5c 52 78 0b 54 b3 50 9a 6f 8c f5 88 52 3f f5 4b 38 49 82 fb 1c 81 91 ed 4c ff 00 84 63 c5 3a 11 5b bd 17 c4 73 ea 93 1f f8 f8 b5 d5 58 98 a5 27 bc 64 73 1f b0 1c 7b d0 07 71 45 70 f2 2f c4 6b a0 6e 12 4d 06 c7 cb e5 2d 70 f2 19 7d 9d bb 7e 15 1a ea 3e 3f d7 19 60 83 4b b3 f0 fa a0 02 7b ab 89 05 c3 33 7f d3 35 1c 7e 7f 9d 00 59 f8 ae 7c bf 01 dc 5d 7f 15 ad c5 bc cb f5 12 a8 fe b5 d9 d7 98 78 97 c3 9e 3e d4 b4 99 74 59 ee f4 dd 5a ca e9 a3 df 72 c9 f6 79 23 0a c1 b9 03 8c 64 0e 80 9a ec 74 7f 14 47 7f 7a 74 ed 42 ce 7d 33 55 55 df f6 59 f0 44 8a 3a b4 6e 38 91 79 ed cf b0 a0 0d ea 28 a2 80 30 fc 55 ae 4f a1 e9 d0 9b 2b 51 73 7d 7b 70 b6 96 b1 b3 6d 4f 31 81 20 b9 fe e8 0a 49 c7 5f d4 27 85 7c 36 3c 3b a6 ba cd 37 da 75 0b a9 4d c5 ed d1 18 33 4a 7a fd
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \RxTPoR?K8ILc:[sX'ds{qEp/knM-p}~>?`K{35~Y|]x>tYZry#dtGztB}3UUYD:n8y(0UO+Qs}{pmO1 I_'|6<;7uM3Jz


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      30192.168.2.449779151.101.2.1374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC406OUTGET /gh/luqmanhakim721/a215683d2d0ce8fecd54e01b99606d75/main/invoke.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.statically.io
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 29631
                                                                                                                                                                                                                                                                                                                                                                                                      CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 43519
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "c64c4f88486083ab410e3bde09ed65edbcdb84851ab73ff76ffc80a3041b369b"
                                                                                                                                                                                                                                                                                                                                                                                                      Server: statically
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-sjc10044-SJC, cache-nyc-kteb1890085-NYC
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 37 33 62 33 28 29 7b 76 61 72 20 5f 30 78 33 32 35 34 34 30 3d 5b 27 74 65 78 74 2f 63 73 73 27 2c 27 4d 61 63 27 2c 27 43 68 72 6f 6d 65 5c 78 32 30 4f 53 27 2c 27 72 65 73 75 6c 74 27 2c 27 6c 69 6e 75 78 27 2c 27 54 79 70 65 45 72 72 6f 72 27 2c 27 74 79 70 65 27 2c 27 53 61 6d 65 53 69 74 65 3d 4c 61 78 27 2c 27 70 65 72 6d 69 73 73 69 6f 6e 27 2c 27 66 6f 72 6d 61 74 27 2c 27 68 61 73 44 65 76 54 6f 6f 6c 73 4f 70 65 6e 27 2c 27 68 61 73 54 6f 75 63 68 45 76 65 6e 74 73 27 2c 27 74 65 73 74 27 2c 27 68 6f 72 69 7a 6f 6e 74 61 6c 27 2c 27 61 62 6f 72 74 27 2c 27 69 6e 64 65 78 4f 66 27 2c 27 32 30 31 38 39 35 32 71 69 45 53 58 5a 27 2c 27 67 65 74 52 65 73 75 6c 74 73 27 2c 27 69 70 68 6f 6e 65 27 2c 27 68 61 73 4c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function _0x73b3(){var _0x325440=['text/css','Mac','Chrome\x20OS','result','linux','TypeError','type','SameSite=Lax','permission','format','hasDevToolsOpen','hasTouchEvents','test','horizontal','abort','indexOf','2018952qiESXZ','getResults','iphone','hasL
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 61 64 79 53 74 61 74 65 27 2c 27 69 6e 6e 65 72 57 69 64 74 68 27 2c 27 73 63 72 65 65 6e 27 2c 27 4c 69 6e 75 78 27 2c 27 72 65 66 65 72 72 65 72 27 2c 27 63 68 69 6c 64 4e 6f 64 65 73 27 2c 27 74 6f 55 54 43 53 74 72 69 6e 67 27 2c 27 6f 66 66 73 65 74 54 6f 70 27 2c 27 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 27 2c 27 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 27 2c 27 6e 61 6d 65 27 2c 27 57 69 6e 64 6f 77 73 27 2c 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 2c 27 63 6c 61 73 73 4e 61 6d 65 27 2c 27 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 27 2c 27 4f 70 65 72 61 27 2c 27 6f 72 69 65 6e 74 61 74 69 6f 6e 27 2c 27 77 69 6e 64 6f 77 73 5c 78 32 30 70 68 6f 6e 65 27 2c 27 73 65 74 54 69 6d 65 27 2c 27 66 69 6c 74 65 72 27 2c 27 72 65 6d 6f 76 65 43 68
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: adyState','innerWidth','screen','Linux','referrer','childNodes','toUTCString','offsetTop','documentMode','withCredentials','name','Windows','textContent','className','getTimezoneOffset','Opera','orientation','windows\x20phone','setTime','filter','removeCh
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 72 27 2c 27 67 72 61 6e 74 65 64 27 2c 27 6c 61 6e 67 75 61 67 65 73 27 2c 27 74 72 75 65 50 6f 69 6e 74 73 27 2c 27 6a 6f 69 6e 27 2c 27 46 69 72 65 66 6f 78 27 2c 27 73 63 72 69 70 74 5b 73 72 63 5c 78 32 30 24 3d 5c 78 32 30 5c 78 32 32 27 2c 27 3f 6b 65 79 3d 27 2c 27 68 61 73 46 69 6c 65 49 6e 70 75 74 4d 75 6c 74 69 70 6c 65 27 5d 3b 5f 30 78 37 33 62 33 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 32 35 34 34 30 3b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 37 33 62 33 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 61 62 35 63 28 5f 30 78 32 65 62 61 62 61 2c 5f 30 78 34 66 65 30 38 38 29 7b 76 61 72 20 5f 30 78 37 33 62 33 65 37 3d 5f 30 78 37 33 62 33 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 61 62 35 63 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r','granted','languages','truePoints','join','Firefox','script[src\x20$=\x20\x22','?key=','hasFileInputMultiple'];_0x73b3=function(){return _0x325440;};return _0x73b3();}function _0xab5c(_0x2ebaba,_0x4fe088){var _0x73b3e7=_0x73b3();return _0xab5c=function
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 39 38 64 61 3b 5f 30 78 33 61 31 33 33 64 5b 5f 30 78 33 66 34 65 66 63 28 30 78 31 65 30 29 5d 28 7b 27 6e 61 6d 65 27 3a 5f 30 78 32 61 34 64 33 62 2c 27 74 72 75 65 50 6f 69 6e 74 73 27 3a 5f 30 78 31 65 61 33 65 61 2c 27 66 61 6c 73 65 50 6f 69 6e 74 73 27 3a 5f 30 78 65 32 66 33 32 34 2c 27 66 6e 27 3a 5f 30 78 61 38 38 33 33 62 7d 29 3b 7d 2c 27 72 75 6e 54 65 73 74 73 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 34 36 64 30 62 2c 5f 30 78 34 63 30 30 31 35 3b 72 65 74 75 72 6e 20 5f 30 78 33 61 31 33 33 64 5b 27 66 6f 72 45 61 63 68 27 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 32 32 38 37 2c 5f 30 78 64 34 61 65 34 64 29 7b 76 61 72 20 5f 30 78 33 65 65 33 31 37 3d 5f 30 78 61 62 35 63 3b 74 72 79 7b 28 5f 30 78 31 34 36 64
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 98da;_0x3a133d[_0x3f4efc(0x1e0)]({'name':_0x2a4d3b,'truePoints':_0x1ea3ea,'falsePoints':_0xe2f324,'fn':_0xa8833b});},'runTests':function(){var _0x146d0b,_0x4c0015;return _0x3a133d['forEach'](function(_0x3d2287,_0xd4ae4d){var _0x3ee317=_0xab5c;try{(_0x146d
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 38 29 5d 2c 21 28 21 2f 28 61 6e 64 72 6f 69 64 7c 62 62 5c 64 2b 7c 6d 65 65 67 6f 29 2e 2b 6d 6f 62 69 6c 65 7c 61 76 61 6e 74 67 6f 7c 62 61 64 61 5c 2f 7c 62 6c 61 63 6b 62 65 72 72 79 7c 62 6c 61 7a 65 72 7c 63 6f 6d 70 61 6c 7c 65 6c 61 69 6e 65 7c 66 65 6e 6e 65 63 7c 68 69 70 74 6f 70 7c 69 65 6d 6f 62 69 6c 65 7c 69 70 28 68 6f 6e 65 7c 6f 64 29 7c 69 72 69 73 7c 6b 69 6e 64 6c 65 7c 6c 67 65 20 7c 6d 61 65 6d 6f 7c 6d 69 64 70 7c 6d 6d 70 7c 6d 6f 62 69 6c 65 2e 2b 66 69 72 65 66 6f 78 7c 6e 65 74 66 72 6f 6e 74 7c 6f 70 65 72 61 20 6d 28 6f 62 7c 69 6e 29 69 7c 70 61 6c 6d 28 20 6f 73 29 3f 7c 70 68 6f 6e 65 7c 70 28 69 78 69 7c 72 65 29 5c 2f 7c 70 6c 75 63 6b 65 72 7c 70 6f 63 6b 65 74 7c 70 73 70 7c 73 65 72 69 65 73 28 34 7c 36 29 30 7c 73
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 8)],!(!/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|s
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c 75 63 29 7c 70 6e 5c 2d 32 7c 70 6f 28 63 6b 7c 72 74 7c 73 65 29 7c 70 72 6f 78 7c 70 73 69 6f 7c 70 74 5c 2d 67 7c 71 61 5c 2d 61 7c 71 63 28 30 37 7c 31 32 7c 32 31 7c 33 32 7c 36 30 7c 5c 2d 5b 32 2d 37 5d 7c 69 5c 2d 29 7c 71 74 65 6b 7c 72 33 38 30 7c 72 36 30 30 7c 72 61 6b 73 7c 72 69 6d 39 7c 72 6f 28 76 65 7c 7a 6f 29 7c 73 35 35 5c 2f 7c 73 61 28 67 65 7c 6d 61 7c 6d 6d 7c 6d 73 7c 6e 79 7c 76 61 29 7c 73 63 28 30 31 7c 68 5c 2d 7c 6f 6f 7c 70 5c 2d 29 7c 73 64 6b 5c 2f 7c 73 65 28 63 28 5c 2d 7c 30 7c 31 29 7c 34 37 7c 6d 63 7c 6e 64 7c 72 69 29 7c 73 67 68 5c 2d 7c 73 68 61 72 7c 73 69 65 28 5c 2d 7c 6d 29 7c 73 6b 5c 2d 30 7c 73 6c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: g|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(\-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 33 37 61 33 61 62 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 33 39 29 5d 28 5f 30 78 61 34 34 65 34 32 28 30 78 31 39 65 29 29 29 5b 27 69 64 27 5d 3d 5f 30 78 31 31 65 30 63 32 3f 5f 30 78 31 31 65 30 63 32 5b 5f 30 78 37 63 61 35 39 65 5d 3a 5f 30 78 64 64 64 30 32 2b 28 5f 30 78 37 63 61 35 39 65 2b 30 78 31 29 2c 5f 30 78 34 61 30 35 31 66 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 61 61 29 5d 28 5f 30 78 33 66 37 31 32 66 29 3b 7d 28 5f 30 78 31 36 61 30 37 37 3d 5f 30 78 33 37 61 33 61 62 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 33 39 29 5d 28 5f 30 78 61 34 34 65 34 32 28 30 78 31 64 34 29 29 29 5b 5f 30 78 61 34 34 65 34 32 28 30 78 31 32 35 29 5d 3d 5f 30 78 61 34 34 65 34 32 28 30 78 32 30 32 29 2c 5f 30 78 31 36 61 30 37 37 5b 27 69 64 27 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 37a3ab[_0xa44e42(0x139)](_0xa44e42(0x19e)))['id']=_0x11e0c2?_0x11e0c2[_0x7ca59e]:_0xddd02+(_0x7ca59e+0x1),_0x4a051f[_0xa44e42(0x1aa)](_0x3f712f);}(_0x16a077=_0x37a3ab[_0xa44e42(0x139)](_0xa44e42(0x1d4)))[_0xa44e42(0x125)]=_0xa44e42(0x202),_0x16a077['id']=
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 63 37 63 65 64 3d 5f 30 78 66 35 39 38 64 61 3b 72 65 74 75 72 6e 20 5f 30 78 34 63 37 63 65 64 28 30 78 31 61 39 29 69 6e 20 5f 30 78 33 37 61 33 61 62 5b 5f 30 78 34 63 37 63 65 64 28 30 78 31 33 39 29 5d 28 5f 30 78 34 63 37 63 65 64 28 30 78 31 63 39 29 29 3b 7d 29 2c 5f 30 78 61 62 30 37 34 30 5b 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 34 29 5d 28 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 32 29 2c 7b 27 64 27 3a 30 78 37 7d 2c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 35 38 34 33 33 64 3d 5f 30 78 66 35 39 38 64 61 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 5f 30 78 34 62 32 32 65 35 5b 5f 30 78 35 38 34 33 33 64 28 30 78 31 66 39 29 5d 29 3b 7d 29 2c 5f 30 78 61 62
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function(){var _0x4c7ced=_0xf598da;return _0x4c7ced(0x1a9)in _0x37a3ab[_0x4c7ced(0x139)](_0x4c7ced(0x1c9));}),_0xab0740[_0xf598da(0x1c4)](_0xf598da(0x1c2),{'d':0x7},{},function(){var _0x58433d=_0xf598da;return Boolean(_0x4b22e5[_0x58433d(0x1f9)]);}),_0xab
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 7d 27 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 64 38 64 61 63 30 29 7b 76 61 72 20 5f 30 78 33 66 38 31 66 66 3d 5f 30 78 34 38 33 65 31 37 3b 5f 30 78 33 37 34 61 31 61 3d 30 78 37 3d 3d 3d 5f 30 78 64 38 64 61 63 30 5b 5f 30 78 33 66 38 31 66 66 28 30 78 31 39 30 29 5d 3b 7d 29 2c 5f 30 78 33 37 34 61 31 61 3b 7d 29 2c 5f 30 78 61 62 30 37 34 30 5b 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 34 29 5d 28 5f 30 78 66 35 39 38 64 61 28 30 78 31 63 36 29 2c 7b 27 6d 27 3a 30 78 31 34 7d 2c 7b 27 64 27 3a 30 78 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 34 34 31 32 30 3d 5f 30 78 66 35 39 38 64 61 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 78 30 21 3d 3d 5f 30 78 34 37 38 63 32 39 5b 5f 30 78
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: sition:absolute}}',function(_0xd8dac0){var _0x3f81ff=_0x483e17;_0x374a1a=0x7===_0xd8dac0[_0x3f81ff(0x190)];}),_0x374a1a;}),_0xab0740[_0xf598da(0x1c4)](_0xf598da(0x1c6),{'m':0x14},{'d':0xa},function(){var _0x444120=_0xf598da;return void 0x0!==_0x478c29[_0x
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1378INData Raw: 5f 30 78 34 62 32 32 65 35 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 36 37 29 5d 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 37 62 29 5d 28 29 2c 5f 30 78 34 33 38 30 34 31 2c 5f 30 78 34 33 38 30 34 31 3d 30 78 30 3c 3d 5f 30 78 34 33 38 30 34 31 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 32 65 29 5d 28 5f 30 78 31 63 30 30 63 66 28 30 78 31 39 61 29 29 3f 27 57 69 6e 64 6f 77 73 5c 78 32 30 50 68 6f 6e 65 27 3a 30 78 30 3c 3d 5f 30 78 34 33 38 30 34 31 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 32 65 29 5d 28 27 78 62 6f 78 27 29 3f 27 58 62 6f 78 27 3a 30 78 30 3c 3d 5f 30 78 34 33 38 30 34 31 5b 5f 30 78 31 63 30 30 63 66 28 30 78 31 32 65 29 5d 28 5f 30 78 31 63 30 30 63 66 28 30 78 31 64 30 29 29 3f 5f 30 78 31 63 30 30 63 66 28 30 78 31 39 34 29 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _0x4b22e5[_0x1c00cf(0x167)][_0x1c00cf(0x17b)](),_0x438041,_0x438041=0x0<=_0x438041[_0x1c00cf(0x12e)](_0x1c00cf(0x19a))?'Windows\x20Phone':0x0<=_0x438041[_0x1c00cf(0x12e)]('xbox')?'Xbox':0x0<=_0x438041[_0x1c00cf(0x12e)](_0x1c00cf(0x1d0))?_0x1c00cf(0x194):0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      31192.168.2.449782150.171.27.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC401OUTGET /th?id=OIP.zV6J9bd2oBuxmwWJhK9NjAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21813
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 2651F7319C654835B8C1E9C4CE1AE042 Ref B: EWR30EDGE0220 Ref C: 2024-10-11T18:25:51Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC6283INData Raw: db df 58 41 70 20 89 44 a8 1b 6e d1 c5 67 ea 3a c2 c2 97 16 b6 b0 4f 77 3c 70 13 27 97 b4 04 c8 ee 49 eb ed 54 bc 3f ad c5 17 87 f4 74 68 e5 79 2e 20 43 85 c6 14 1e 84 9f ce b4 f6 73 e4 b9 5c f5 1f 56 6a cf e1 cd 26 e6 fd 2f 65 b1 81 ae 14 60 39 5a bb 6f 65 6d 69 bb ec f0 c7 19 7e a5 57 19 ac c1 e2 3b 43 70 23 54 9f cb 32 98 56 e0 a7 ee d9 fd 01 fc eb 50 4a 7b d6 33 73 d1 48 4e ac da b3 6e c4 d8 1e a3 f2 ae 6b c7 92 08 bc 35 26 3a b3 8a df f3 2b 94 f8 80 e5 b4 ab 68 8a 9c 3c c0 1f ca 8a 5a cd 1d 99 64 79 b1 50 f5 39 3d 46 d6 e2 19 22 8a 0b 1d 55 46 c5 2d 7b e6 3c 91 8e 07 2b 1a 9a d7 bc 65 8f c2 b6 56 7f 6b b9 bc 91 ee 40 79 6e 62 68 d9 8e 73 d0 8e 9d ab 4b c5 7a fd e7 86 f4 2b 77 d3 92 36 97 ca 04 87 8d db 00 63 a6 06 07 e3 59 e3 52 6d 7a eb 43 33 14 cb
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: XAp Dng:Ow<p'IT?thy. Cs\Vj&/e`9Zoemi~W;Cp#T2VPJ{3sHNnk5&:+h<ZdyP9=F"UF-{<+eVk@ynbhsKz+w6cYRmzC3


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      32192.168.2.449781142.250.185.1934433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:51 UTC701OUTGET /-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: 1.bp.blogspot.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline;filename="cancel.png"
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      Server: fife
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 619
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 17:34:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 12 Oct 2024 17:34:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 3093
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "v7a"
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 b7 49 44 41 54 48 89 b5 d6 3d 6b 54 41 14 06 e0 67 d6 15 44 36 69 2c 5c 12 3b 53 44 8b 15 53 59 f8 1f 04 41 10 b4 10 cb fc 85 60 21 58 19 f0 77 08 6a e5 57 a9 90 14 82 68 ca 34 a9 63 69 8c 58 24 16 63 b1 67 c9 64 33 f7 ae 4a ee 81 61 b8 33 e7 bc ef 9c af 99 9b 72 ce 9a 24 a5 b4 80 1b 58
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRw=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATH=kTAgD6i,\;SDSYA`!XwjWh4ciX$cgd3Ja3r$X


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      33192.168.2.449783150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC401OUTGET /th?id=OIP.XjNBOyy3t9wyqpNjv-x7aQHaDt&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 18657
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 19628724FF144C00B53D17BA62973BD6 Ref B: EWR311000104053 Ref C: 2024-10-11T18:25:52Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC15529INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC3128INData Raw: fd 7b 5d ff 00 e8 22 bb 2a e3 75 df f9 2a de 16 ff 00 af 6b bf fd 04 57 65 40 03 74 ae 6f 51 f1 b6 9f a6 6a f7 9a 7d c4 17 3b ed 2d fe d1 23 85 5d a4 60 60 28 27 73 13 b8 0c 81 8c 9c 66 ba 42 33 d6 b1 af fc 27 a4 ea 97 ef 77 7d 03 cd 23 c6 d1 95 69 9f 60 ca ed 24 2e 70 1b 6f 19 00 1a 00 c7 d4 3c 6c eb b1 6d ad cc 37 0a fe 5c f6 d7 31 e5 a3 6f 3a 04 39 65 62 3e ec db 86 33 9c 8e 7b 57 62 2b 09 3c 1b a3 ac 68 8d 04 92 6d 62 c5 e4 99 d9 dd 8c 89 21 2c c4 e4 9d d1 a1 e7 d3 1d 2b 73 a7 4a 00 5a e5 7e 27 ff 00 c9 38 d6 7f eb 8a ff 00 e8 6b 5b f3 ea d6 36 d7 d0 d9 5c 5e 41 15 d4 e0 b4 50 bc 81 5d c0 ea 40 eb d8 fe 55 cb 78 bb c4 be 1b d4 74 2f ec fb ab e1 71 67 a8 09 55 a4 b3 99 3e 51 12 f9 8d c9 38 cf 0a 00 ef b8 50 07 57 a7 ff 00 c8 32 d7 fe b8 a7 fe 82 2b 17
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {]"*u*kWe@toQj};-#]``('sfB3'w}#i`$.po<lm7\1o:9eb>3{Wb+<hmb!,+sJZ~'8k[6\^AP]@Uxt/qgU>Q8PW2+


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      34192.168.2.449780185.196.197.724433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC675OUTGET /a215683d2d0ce8fecd54e01b99606d75/invoke.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: zqvee2re50mr.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC564INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: zqvee2re50mr.com


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      35192.168.2.449786150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC401OUTGET /th?id=OIP.wJBiSiVGFJDI6ezwpo2JRAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse3.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 17325
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 1182BFF5406647A79449C34435B6805A Ref B: EWR30EDGE0107 Ref C: 2024-10-11T18:25:52Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC1795INData Raw: f8 48 74 7e 3f e2 6b 61 cf fd 3c a7 f8 d2 ff 00 c2 43 a3 ff 00 d0 56 c3 ff 00 02 53 fc 68 03 42 b2 3c 58 09 f0 a6 a7 b5 8a 93 6e e3 23 a8 e2 a7 ff 00 84 87 47 ff 00 a0 ad 87 1f f4 f2 9f e3 59 7e 26 d7 74 a9 bc 33 a8 c7 16 a7 62 ee 60 60 00 b8 43 fd 68 02 ef f6 14 ff 00 f4 1c d5 3f ef a8 ff 00 f8 8a a8 2c 64 b3 f1 56 9b e6 5f 5d 5d 06 b7 b8 00 4e 57 e5 e6 3f 45 15 a5 ff 00 09 0e 8f ff 00 41 5b 0f fc 09 4f f1 ac ab cd 77 4a 6f 12 e9 72 0d 52 c4 a2 c1 71 96 fb 42 60 67 cb c7 7a 00 e9 68 ac ff 00 f8 48 74 7f fa 0a d8 7f e0 4a 7f 8d 27 fc 24 3a 3f fd 05 ac 3f f0 25 3f c6 80 17 5e b8 96 d3 41 bd 9e 09 0c 72 c7 0b 15 70 33 83 eb 58 9a 6d ae ab 77 a8 dc db dd dd 6a b6 d1 42 8a c9 37 99 19 59 09 2c 08 07 67 60 14 fd 4d 58 f1 1e bb a5 4d e1 dd 42 38 f5 3b 17 73 0b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Ht~?ka<CVShB<Xn#GY~&t3b``Ch?,dV_]]NW?EA[OwJorRqB`gzhHtJ'$:??%?^Arp3XmwjB7Y,g`MXMB8;s


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      36192.168.2.449787150.171.27.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC401OUTGET /th?id=OIP.i67sGZt3Tr24wSnGcMm0kQAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 24382
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: D6BA253E30D545A79699C917A4AA24B3 Ref B: EWR30EDGE1006 Ref C: 2024-10-11T18:25:52Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC8852INData Raw: 1f 60 f1 27 fd 07 6c 3f f0 58 7f f8 ed 6e 51 40 18 7f 60 f1 27 fd 07 34 ff 00 fc 16 37 ff 00 1e a3 ec 1e 24 ff 00 a0 e6 9f ff 00 82 c6 ff 00 e3 d5 b9 45 00 62 7d 87 c4 9f f4 1b d3 ff 00 f0 58 df fc 7a 8f b0 f8 93 fe 83 7a 77 fe 0b 1b ff 00 8f 56 dd 14 01 89 f6 1f 12 7f d0 6f 4e ff 00 c1 63 7f f1 ea c6 d7 bc 19 af 6b f3 d8 cb 37 89 60 84 d8 ca 26 85 62 d3 be 53 20 fb ac ca d2 10 48 ed db da bb 4a 28 03 99 b8 d1 7c 57 35 a4 51 47 e2 ab 68 64 4c 6e 99 34 a5 2d 27 18 e4 33 95 e7 af 00 52 9d 1b c5 9f d9 c2 d8 78 a6 d7 ce ff 00 9f af ec a1 e6 75 cf 4f 33 67 b7 dd e9 ef cd 74 b4 71 40 1c e5 96 95 e2 ab 58 4a 4d e2 4b 2b c7 ce 7c c9 b4 bd a4 0f 4c 24 8a 2a c7 d8 fc 4b ff 00 41 8d 2f ff 00 05 af ff 00 c7 ab 6e 8e 28 03 17 ec 9e 24 ff 00 a0 be 97 ff 00 82 d7 ff 00
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: `'l?XnQ@`'47$Eb}XzzwVoNck7`&bS HJ(|W5QGhdLn4-'3RxuO3gtq@XJMK+|L$*KA/n($


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      37192.168.2.449785184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=80371
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      38192.168.2.449788142.250.185.654433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC436OUTGET /-KlqIfiFJtf4/YUZuapc3EQI/AAAAAAAAAHk/eJ6C7ejCU44J4AeNO_9Ka8PSO9PFV38zwCNcBGAsYHQ/s24/cancel.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: 1.bp.blogspot.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline;filename="cancel.png"
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      Server: fife
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 619
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 17:34:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 12 Oct 2024 17:34:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 3094
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "v7a"
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 b7 49 44 41 54 48 89 b5 d6 3d 6b 54 41 14 06 e0 67 d6 15 44 36 69 2c 5c 12 3b 53 44 8b 15 53 59 f8 1f 04 41 10 b4 10 cb fc 85 60 21 58 19 f0 77 08 6a e5 57 a9 90 14 82 68 ca 34 a9 63 69 8c 58 24 16 63 b1 67 c9 64 33 f7 ae 4a ee 81 61 b8 33 e7 bc ef 9c af 99 9b 72 ce 9a 24 a5 b4 80 1b 58
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRw=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATH=kTAgD6i,\;SDSYA`!XwjWh4ciX$cgd3Ja3r$X


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      39192.168.2.449790172.240.108.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:52 UTC802OUTGET /watch.70029437664.js?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22answersheets%22%2C%22library%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: u_pl=16343214; expires=Sat, 12 Oct 2024 18:25:52 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      X-Request-ID: 7ec56aca9ad1ac79ebf3673701854372
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, private, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=0; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      40192.168.2.449793149.56.240.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC798OUTGET /stats/0.php?4569126&@f16&@g1&@h1&@i1&@j1728671151904&@k0&@l1&@mAnswersheets%20Library&@n0&@o1000&@q0&@r0&@s511&@ten-US&@u1280&@b1:95580002&@b3:1728671152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 379
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC379INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 38 39 39 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HST_cntval="#3Vis. today=899";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="asy


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      41192.168.2.449794184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=80401
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      42192.168.2.449798149.56.240.274433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC593OUTGET /stats/0.php?4569126&@f16&@g1&@h1&@i1&@j1728671151904&@k0&@l1&@mAnswersheets%20Library&@n0&@o1000&@q0&@r0&@s511&@ten-US&@u1280&@b1:95580002&@b3:1728671152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 379
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC379INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 38 39 39 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HST_cntval="#3Vis. today=899";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="asy


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      43192.168.2.449797141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC633OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&j= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: m=1; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:49:14 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: st=1; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:25:54 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: df=1728671154; Domain=dtscout.com; Expires=Sun, 19-Jan-2025 18:25:54 GMT; Max-Age=8640000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: l=1040172867115485F23B130436853698; Domain=dtscout.com; Expires=Wed, 08-Jan-2025 18:25:54 GMT; Max-Age=7689600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.309
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NSyjvqK7b6uZe1JbhY07HBkoZwhg7jwW7xxN6lzy4gyM7t4KCVhMVGQPgD4uEeZ%2BtKF4PU2aYCawvMqnml%2FzOTaOln9Kk%2BfB%2FDbDzCtTgUZm%2BoU6HLuODMjwCgF78HY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e53b695b0cba-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC207INData Raw: 31 66 63 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e 67 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1fc8(function() { var dc = {}; var gu = false; var su = "1040172867115485F23B130436853698"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; String.
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 61 73 68 3d 30 3b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 3d 30 29 72 65 74 75 72 6e 20 68 61 73 68 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 68 61 72 3d 74 68 69 73 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68 72 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.hre
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: } } }); try { var i = document.createElement('iframe'); i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none';
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1369INData Raw: 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 2e 74 61 72 67 65 74 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 7d 29 28 29 3b 76 61 72 20 64 74 73 5f 70 69 5f 73 74 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 64 74 73 5f 70 69 5f 73 74 72 2b 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 69 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 64 74 73 5f 70 69 5f 73 74 72 3d 64 74 73 5f 70 69 5f 73 74 72 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 28 29 3b 76 61 72 20 64 74 73 5f 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 3d 64 74 73 5f 64 2e 67 65 74 54 69
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e.target.parentNode.removeChild(e.target);}catch(e){}}}})();var dts_pi_str="";for(var i=0;i<navigator.plugins.length;i++){dts_pi_str+=navigator.plugins[i].description}dts_pi_str=dts_pi_str.dts_hash_code();var dts_d=new Date();var dts_tz_offset=dts_d.getTi
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1369INData Raw: 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 73 70 6c 69 74 48 6f 73 74 6e 61 6d 65 2e 6c 65 6e 67 74 68 20 2d 20 32 3b 20 69 20 3e 3d 20 30 3b 20 69 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 68 20 3d 20 73 70 6c 69 74 48 6f 73 74 6e 61 6d 65 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 2b 27 3d 27 2b 76 29 20 21 3d 3d 20 2d 31 29 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .hostname.split('.'); for (var i = splitHostname.length - 2; i >= 0; i--) { var ch = splitHostname.slice(i).join('.'); __sci(n,v,d,ch); if (document.cookie.indexOf(n+'='+v) !== -1) break; } } fu
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1369INData Raw: 22 29 3b 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 64 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 70 64 2f 64 74 73 63 6f 75 74 22 3b 73 2e 69 64 3d 22 73 74 70 64 2d 64 74 73 63 6f 75 74 22 3b 73 2e 61 73 79 6e 63 3d 74 72 75 65 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 73 2c 77 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 77 2e 54 79 6e 74 3d 77 2e 54 79 6e 74 7c 7c 5b 5d 3b 77 2e 54 79 6e 74 2e 70 75 73 68 28 22 77 75 21 22 29 3b 73 3d 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ");s.src="https://pd.sharethis.com/pd/dtscout";s.id="stpd-dtscout";s.async=true;document.getElementsByTagName("body")[0].appendChild(s);}catch(e){}})();(function(){try{var s,w=window.top;w.Tynt=w.Tynt||[];w.Tynt.push("wu!");s=w.document.createElement("scr
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC1092INData Raw: 3d 21 30 2c 6e 2e 73 72 63 3d 69 2b 22 3f 22 2b 65 2c 6e 2e 69 64 3d 22 64 74 73 70 76 5f 22 2b 74 2e 63 62 69 64 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 75 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 2e 75 28 29 7d 29 2c 74 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 28 74 29 2c 21 31 21 3d 3d 65 29 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 74 73 70 76 5f 22 2b 65 29 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =!0,n.src=i+"?"+e,n.id="dtspv_"+t.cbid,o.appendChild(n)}catch(t){}}(u),window.addEventListener("beforeunload",function(){window._dtspv.u()}),t.c=function(t,e){if(h(t),!1!==e)try{var n=document.getElementById("dtspv_"+e);n.parentNode.removeChild(n)}catch(t
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      44192.168.2.449802192.243.59.134433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC926OUTGET /watch.70029437664?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22answersheets%22%2C%22library%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: u_pl=16343214
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.19.5
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      X-Request-ID: 2363289bb54ea2cedd3cbf16ef156102
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, private, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=0; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      45192.168.2.449803141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC745OUTGET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=52is&_cb=_dtspv.c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: m=1; st=1; df=1728671154; l=1040172867115485F23B130436853698
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.17
                                                                                                                                                                                                                                                                                                                                                                                                      X-C: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VSEFzE9ioc8AFEnGwr1fCTx1BHHoyvDHHPG692wRMzlRxJZ2SBfGDM1DXJa7ZdpopM4pJlvngtTWT5RUT%2BQSXjg%2BMDp2ff7o76Oj8HORxRLSC%2FfdPM6jQrzIku4Wst8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5402cc40cae-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC57INData Raw: 33 33 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 31 31 37 22 7d 2c 27 35 32 69 73 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 33try{_dtspv.c({"b":"chrome@117"},'52is');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      46192.168.2.449807141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC815OUTGET /idg/?su=1040172867115485F23B130436853698 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: m=1; st=1; df=1728671154; l=1040172867115485F23B130436853698
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u2joNDxEQ7WKVhNhBLS8FJQ6mdS1kjxCZB5KWChkQ8KQO000Hx78iASU2Q89uXMBen1nEyXTwMFFsFiQ9kRP%2FGuJ9krqWPG9lxUHAgDeFlbihjjRQHukyHFMvyDVeN8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e54028c543fe-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC768INData Raw: 35 34 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 75 69 64 5f 67 20 20 3d 20 27 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 27 3b 20 0a 20 20 20 20 76 61 72 20 75 69 64 5f 73 20 20 3d 20 27 31 30 34 30 31 37 32 38 36 37 31 31 35 35 42 32 43 45 46 30 34 33 43 34 37 33 37 32 39 33 38 39 27 3b 20 0a 20 20 20 20 76 61 72 20 75 69 64 5f 73 75 20 3d 20 27 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 27 3b 0a 0a 20 20 20 20 76 61 72 20 64 65 62 75 67 20 3d 20 7b 7d 3b 0a 20 20 20 20 76
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 546<html><head></head><body><script>window.onload = function() { var uid_g = '1040172867115485F23B130436853698'; var uid_s = '10401728671155B2CEF043C473729389'; var uid_su = '1040172867115485F23B130436853698'; var debug = {}; v
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC589INData Raw: 64 20 3d 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 69 66 28 6d 65 74 68 6f 64 20 3d 3d 20 27 67 6f 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 69 64 20 3d 20 70 61 73 73 5f 75 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 2e 75 69 64 5f 73 72 63 20 3d 20 27 67 6f 74 27 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 28 6c 73 5f 75 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 69 64 20 3d 20 6c 73 5f 75 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 2e 75 69 64 5f 73 72 63 20 3d 20 27 6c 73 27 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 69 64 20 3d 20 70 61 73 73 5f 75 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 2e 75
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: d = false if(method == 'got') { uid = pass_uid; debug.uid_src = 'got'; } else if(ls_uid) { uid = ls_uid; debug.uid_src = 'ls'; } else { uid = pass_uid; debug.u
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      47192.168.2.449808141.101.120.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC498OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&j= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: m=1; st=1; df=1728671154; l=1040172867115485F23B130436853698
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: m=2; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:49:15 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: st=2; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:25:55 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: l=1040172867115485F23B130436853698; Domain=dtscout.com; Expires=Tue, 07-Jan-2025 18:25:55 GMT; Max-Age=7603200; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.328
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EIooRbWYy418gPk0t0j%2FPHniyl2EgrSJJ0Sf1hxiuMhwThSWVFrDDJwM8RLwyWvJqK0byzsHNZ0AabgZk1uplBHr%2Bm4SqoeZm7OlNaVmKHi5V0zdqurNUIdxg5wBB0I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5406d018c51-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC347INData Raw: 31 66 65 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 22 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 35 35 31 33 39 38 34 37 38 38 36 35 46 35 44 46 35 37 42 31 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1fe5(function() { var dc = {}; var gu = "1040172867115485F23B130436853698"; var su = "104017286711551398478865F5DF57B1"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; String.prototype.dts_hash_
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC1369INData Raw: 73 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 5f 64 74 73 2e 68 6f 73 74 20 3d 20 61 2e 68 6f 73 74 6e 61 6d 65 2c 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: s.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC1369INData Raw: 20 20 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 21
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none'; document.body.appendChild(i); } catch(e) { } setTimeout(function() { if(!
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC1369INData Raw: 65 6e 67 74 68 3b 69 2b 2b 29 7b 64 74 73 5f 70 69 5f 73 74 72 2b 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 69 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 64 74 73 5f 70 69 5f 73 74 72 3d 64 74 73 5f 70 69 5f 73 74 72 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 28 29 3b 76 61 72 20 64 74 73 5f 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 3d 64 74 73 5f 64 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 76 61 72 20 64 74 73 5f 72 65 73 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2b 22 78 22 2b 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2b 22 78 22 2b 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3b 76 61 72 20 64 74 73 5f 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ength;i++){dts_pi_str+=navigator.plugins[i].description}dts_pi_str=dts_pi_str.dts_hash_code();var dts_d=new Date();var dts_tz_offset=dts_d.getTimezoneOffset();var dts_res=screen.width+"x"+screen.height+"x"+screen.colorDepth;var dts_s=document.createElemen
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC1369INData Raw: 6f 73 74 6e 61 6d 65 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 2b 27 3d 27 2b 76 29 20 21 3d 3d 20 2d 31 29 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 64 20 2a 20 38 36 34 30 30 30 30 30 29 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ostname.slice(i).join('.'); __sci(n,v,d,ch); if (document.cookie.indexOf(n+'='+v) !== -1) break; } } function __sci(n,v,d,ch) { var date = new Date(); date.setTime(date.getTime() + (d * 86400000));
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC1369INData Raw: 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 73 2c 77 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 77 2e 54 79 6e 74 3d 77 2e 54 79 6e 74 7c 7c 5b 5d 3b 77 2e 54 79 6e 74 2e 70 75 73 68 28 22 77 75 21 22 29 3b 73 3d 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 79 6e 74 2e 63 6f 6d 2f 61 66 77 75 2e 6a 73 22 3b 28 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: body")[0].appendChild(s);}catch(e){}})();(function(){try{var s,w=window.top;w.Tynt=w.Tynt||[];w.Tynt.push("wu!");s=w.document.createElement("script");s.src="https://cdn.tynt.com/afwu.js";(w.document.getElementsByTagName("head")[0]).appendChild(s);}catch(e
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC981INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 2e 75 28 29 7d 29 2c 74 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 28 74 29 2c 21 31 21 3d 3d 65 29 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 74 73 70 76 5f 22 2b 65 29 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 74 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6d 28 29 2c 65 3d 7b 61 3a 22 75 22 2c 68 3a 61 2c 73 73 3a 74 2e 73 73 2c 70 76 3a 74 2e 70 76 7d 2c 6e 3d 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 2e 6c 73 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2d 74 2e 73 74 29 2c 65 2e 6c 70 3d 4d 61 74
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: unction(){window._dtspv.u()}),t.c=function(t,e){if(h(t),!1!==e)try{var n=document.getElementById("dtspv_"+e);n.parentNode.removeChild(n)}catch(t){}},t.u=function(){var t=m(),e={a:"u",h:a,ss:t.ss,pv:t.pv},n=l();for(var o in e.ls=Math.round(n-t.st),e.lp=Mat
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      48192.168.2.449811150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC666OUTGET /th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse4.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 20144
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 94B53210B492412587EDE0CC741C2998 Ref B: EWR30EDGE0719 Ref C: 2024-10-11T18:25:56Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC4614INData Raw: 47 69 16 bd a7 5e cb 14 3a 0c 8a 12 e1 5b 68 9b cf 7d a3 19 fb e1 71 8e e0 62 99 a8 e9 d7 17 5a 40 1a d6 91 a9 df 5c 3f 87 61 8a c7 6d bc 92 18 ae 42 37 99 9c 7d d7 24 a9 25 86 48 18 f6 3e b1 46 79 eb ef 40 58 f2 2d 43 c3 b3 c5 07 88 96 1d 22 ec dd de 69 f6 3f 67 92 2b 76 3b 88 29 e7 28 38 c0 6d c0 12 38 3f 2e 78 c5 6b 6a fe 1b 16 97 1a fd a5 8d 9d fc 3a 6c 89 65 22 ad a4 46 54 67 0c fb c9 42 47 98 3e ee f5 07 27 af 5a f4 7c e7 8f 5a 30 7d 68 0b 1c cf 80 21 92 df 4d bb 89 b4 f3 67 02 dd b9 83 f7 72 42 b2 a9 03 e6 58 64 62 d1 8c e4 6d ce 3b d7 0b e1 7b 06 be b3 d0 e4 d2 74 eb e5 ba 6b 2b b5 d4 6e 5e 36 54 9c 34 6c 23 06 46 3b 64 cb 95 c6 09 c6 3b 01 5e c1 93 db 8a 82 ce ca db 4e b3 8e d2 ce 08 e0 b7 88 61 23 41 85 51 d7 81 f8 d0 16 3c 72 fa d7 52 be d0 a2
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Gi^:[h}qbZ@\?amB7}$%H>Fy@X-C"i?g+v;)(8m8?.xkj:le"FTgBG>'Z|Z0}h!MgrBXdbm;{tk+n^6T4l#F;d;^Na#AQ<rR


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      49192.168.2.449813185.196.197.724433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC675OUTGET /a215683d2d0ce8fecd54e01b99606d75/invoke.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: zqvee2re50mr.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC564INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: zqvee2re50mr.com


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      50192.168.2.449816150.171.28.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:56 UTC401OUTGET /th?id=OIP.uFJa8E7zuoZvQT8uKS17gAAAAA&pid=15.1&w=474&h=274&c=7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tse4.mm.bing.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:57 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 20144
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 1D86AAB6BECC4E8784161EE0271E69D2 Ref B: EWR30EDGE0114 Ref C: 2024-10-11T18:25:57Z
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:57 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 12 01 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:57 UTC4614INData Raw: 47 69 16 bd a7 5e cb 14 3a 0c 8a 12 e1 5b 68 9b cf 7d a3 19 fb e1 71 8e e0 62 99 a8 e9 d7 17 5a 40 1a d6 91 a9 df 5c 3f 87 61 8a c7 6d bc 92 18 ae 42 37 99 9c 7d d7 24 a9 25 86 48 18 f6 3e b1 46 79 eb ef 40 58 f2 2d 43 c3 b3 c5 07 88 96 1d 22 ec dd de 69 f6 3f 67 92 2b 76 3b 88 29 e7 28 38 c0 6d c0 12 38 3f 2e 78 c5 6b 6a fe 1b 16 97 1a fd a5 8d 9d fc 3a 6c 89 65 22 ad a4 46 54 67 0c fb c9 42 47 98 3e ee f5 07 27 af 5a f4 7c e7 8f 5a 30 7d 68 0b 1c cf 80 21 92 df 4d bb 89 b4 f3 67 02 dd b9 83 f7 72 42 b2 a9 03 e6 58 64 62 d1 8c e4 6d ce 3b d7 0b e1 7b 06 be b3 d0 e4 d2 74 eb e5 ba 6b 2b b5 d4 6e 5e 36 54 9c 34 6c 23 06 46 3b 64 cb 95 c6 09 c6 3b 01 5e c1 93 db 8a 82 ce ca db 4e b3 8e d2 ce 08 e0 b7 88 61 23 41 85 51 d7 81 f8 d0 16 3c 72 fa d7 52 be d0 a2
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Gi^:[h}qbZ@\?amB7}$%H>Fy@X-C"i?g+v;)(8m8?.xkj:le"FTgBG>'Z|Z0}h!MgrBXdbm;{tk+n^6T4l#F;d;^Na#AQ<rR


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      51192.168.2.449817172.240.108.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:58 UTC889OUTGET /watch.883289219921.js?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22rounded%22%2C%22to%22%2C%22the%22%2C%22nearest%22%2C%2210th%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: u_pl=16343214
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:58 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      X-Request-ID: d85273358f2da7ed91906019ac4ab9ef
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, private, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=0; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:58 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      52192.168.2.449820149.56.240.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:59 UTC905OUTGET /stats/0.php?4569126&@f16&@g0&@h2&@i1&@j1728671157584&@k5680&@l2&@mRounded%20To%20The%20Nearest%2010th&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@q0&@r0&@s511&@ten-US&@u1280&@b1:102023196&@b3:1728671158&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:59 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:25:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 379
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:25:59 UTC379INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 39 30 33 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HST_cntval="#3Vis. today=903";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="asy


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      53192.168.2.449824141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC797OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=2; st=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: m=3; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:49:21 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: st=3; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:26:01 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: l=1040172867115485F23B130436853698; Domain=dtscout.com; Expires=Tue, 07-Jan-2025 18:26:01 GMT; Max-Age=7603200; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.254
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0f8CJEPI7yViRcZKen3kZ2ixQ1Yazz2LnDEZP4ZotsWOyu6CDRm%2B2AuZ8IeHHBjDfIjSkY5W3d9%2BHQmtuQfi%2FueKlweIrRwM6e8YuXAOgltABahqd3Er72MFP23akhw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5650a897293-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC345INData Raw: 31 66 65 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 22 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 36 31 31 44 44 41 42 43 44 41 45 34 34 45 45 33 36 39 33 38 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1fe5(function() { var dc = {}; var gu = "1040172867115485F23B130436853698"; var su = "104017286711611DDABCDAE44EE36938"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; String.prototype.dts_hash_
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC1369INData Raw: 68 69 73 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 5f 64 74 73 2e 68 6f 73 74 20 3d 20 61 2e 68 6f 73 74 6e 61 6d 65 2c 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: his.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referre
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none'; document.body.appendChild(i); } catch(e) { } setTimeout(function() { if
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 64 74 73 5f 70 69 5f 73 74 72 2b 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 69 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 64 74 73 5f 70 69 5f 73 74 72 3d 64 74 73 5f 70 69 5f 73 74 72 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 28 29 3b 76 61 72 20 64 74 73 5f 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 3d 64 74 73 5f 64 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 76 61 72 20 64 74 73 5f 72 65 73 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2b 22 78 22 2b 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2b 22 78 22 2b 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3b 76 61 72 20 64 74 73 5f 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .length;i++){dts_pi_str+=navigator.plugins[i].description}dts_pi_str=dts_pi_str.dts_hash_code();var dts_d=new Date();var dts_tz_offset=dts_d.getTimezoneOffset();var dts_res=screen.width+"x"+screen.height+"x"+screen.colorDepth;var dts_s=document.createElem
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC1369INData Raw: 74 48 6f 73 74 6e 61 6d 65 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 2b 27 3d 27 2b 76 29 20 21 3d 3d 20 2d 31 29 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 64 20 2a 20 38 36 34 30 30 30 30 30 29 29
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tHostname.slice(i).join('.'); __sci(n,v,d,ch); if (document.cookie.indexOf(n+'='+v) !== -1) break; } } function __sci(n,v,d,ch) { var date = new Date(); date.setTime(date.getTime() + (d * 86400000))
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC1369INData Raw: 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 73 2c 77 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 77 2e 54 79 6e 74 3d 77 2e 54 79 6e 74 7c 7c 5b 5d 3b 77 2e 54 79 6e 74 2e 70 75 73 68 28 22 77 75 21 22 29 3b 73 3d 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 79 6e 74 2e 63 6f 6d 2f 61 66 77 75 2e 6a 73 22 3b 28 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ("body")[0].appendChild(s);}catch(e){}})();(function(){try{var s,w=window.top;w.Tynt=w.Tynt||[];w.Tynt.push("wu!");s=w.document.createElement("script");s.src="https://cdn.tynt.com/afwu.js";(w.document.getElementsByTagName("head")[0]).appendChild(s);}catch
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC983INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 2e 75 28 29 7d 29 2c 74 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 28 74 29 2c 21 31 21 3d 3d 65 29 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 74 73 70 76 5f 22 2b 65 29 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 74 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6d 28 29 2c 65 3d 7b 61 3a 22 75 22 2c 68 3a 61 2c 73 73 3a 74 2e 73 73 2c 70 76 3a 74 2e 70 76 7d 2c 6e 3d 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 2e 6c 73 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2d 74 2e 73 74 29 2c 65 2e 6c 70 3d 4d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,function(){window._dtspv.u()}),t.c=function(t,e){if(h(t),!1!==e)try{var n=document.getElementById("dtspv_"+e);n.parentNode.removeChild(n)}catch(t){}},t.u=function(){var t=m(),e={a:"u",h:a,ss:t.ss,pv:t.pv},n=l();for(var o in e.ls=Math.round(n-t.st),e.lp=M
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      54192.168.2.44980452.59.151.854433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC555OUTGET /pd/dtscout HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; Path=/; Domain=sharethis.com; Expires=Sat, 11 Oct 2025 18:26:01 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: __stidv=2; Path=/; Domain=sharethis.com; Expires=Sat, 11 Oct 2025 18:26:01 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2444
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC2444INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 0a 20 20 20 20 2f 2f 20 73 65 74 20 75 70 20 6f 75 72 20 70 69 78 65 6c 0a 20 20 20 20 76 61 72 20 66 63 6d 70 20 3d 20 74 79 70 65 6f 66 20 5f 5f 63 6d 70 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 66 63 6d 70 76 32 20 3d 20 74 79 70 65 6f 66 20 5f 5f 74 63 66 61 70 69 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 72 6e 64 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 76 61 72 20 65 78 70 74 69 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 5a 48 30 41 43
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function () { try { // set up our pixel var fcmp = typeof __cmp == 'function'; var fcmpv2 = typeof __tcfapi == 'function'; var rnd = Math.random(); var img = document.createElement('img'); var exptid = encodeURIComponent('ZH0AC


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      55192.168.2.449826149.56.240.274433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC700OUTGET /stats/0.php?4569126&@f16&@g0&@h2&@i1&@j1728671157584&@k5680&@l2&@mRounded%20To%20The%20Nearest%2010th&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&@q0&@r0&@s511&@ten-US&@u1280&@b1:102023196&@b3:1728671158&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 379
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC379INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 39 30 33 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HST_cntval="#3Vis. today=903";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="asy


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      56192.168.2.449825192.243.59.134433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC990OUTGET /watch.883289219921?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%22rounded%22%2C%22to%22%2C%22the%22%2C%22nearest%22%2C%2210th%22%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: u_pl=16343214
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.19.5
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      X-Request-ID: 874c2ba2ed4d98f91bb1fa851fdcfd1c
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, private, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=0; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:01 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      57192.168.2.449833141.101.120.104433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC592OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=3; st=3
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: m=4; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:49:22 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: st=4; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:26:02 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: l=1040172867115485F23B130436853698; Domain=dtscout.com; Expires=Tue, 07-Jan-2025 18:26:02 GMT; Max-Age=7603200; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.266
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hX1yjE0EF8oitrzqtnsSlOPkzZYfQzCeUJsAjnPYGZOFNRFymx521HpK6ofyvREU8%2BVN7f9ioaksCcvjl2RfU11QM7BgY0909MbG6HulAV6lmTS4SDo3mZ0D4bKObo0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e56bf98d159f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC349INData Raw: 31 65 63 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 22 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 36 32 35 44 31 41 35 30 39 39 35 45 37 33 38 32 38 41 34 35 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1ec8(function() { var dc = {}; var gu = "1040172867115485F23B130436853698"; var su = "104017286711625D1A50995E73828A45"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; String.prototype.dts_hash_
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1369INData Raw: 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 5f 64 74 73 2e 68 6f 73 74 20 3d 20 61 2e 68 6f 73 74 6e 61 6d 65 2c 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.le
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1369INData Raw: 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 21 67 6d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none'; document.body.appendChild(i); } catch(e) { } setTimeout(function() { if(!gm
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1369INData Raw: 5f 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 64 6e 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 3f 64 3d 22 2b 75 69 64 2b 22 26 6e 69 64 3d 33 30 30 26 70 3d 22 2b 64 74 73 5f 70 69 5f 73 74 72 2b 22 26 74 3d 22 2b 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 2b 22 26 73 3d 22 2b 64 74 73 5f 72 65 73 2b 22 26 75 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 72 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 74 73 5f 73 29 3b 20 20 20 20 7d 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _s.src="https://t.dtscdn.com/widget/?d="+uid+"&nid=300&p="+dts_pi_str+"&t="+dts_tz_offset+"&s="+dts_res+"&u="+encodeURIComponent(location.href)+"&r="+encodeURIComponent(document.referrer);document.getElementsByTagName("body")[0].appendChild(dts_s); }
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1369INData Raw: 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 64 61 74 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 63 68 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 69 6a 69 74 44 61 74 61 20 3d 20 7b 20 63 64 6d 6e 3a 22 70 78 64 72 6f 70 2e 6c 69 6a 69 74 2e 63 6f 6d 22 2c 6c 6d 3a 22 64 22 2c 74 74 3a 22 74 2e 64 68 6a 22 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 61 2e 63 6c 73 20 3d 20 22 73 79 6e 63 22 3b 61 2e 64 6d 6e 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 61 2e 47 44 50 52 5f 76 32 20 3d 20 22 22 3b 61 2e 75 73 5f 70 72 69 76 61 63 79 20 3d 20 22 22 3b 61 2e 70 75 62 69 64 20 3d 20 22 64 74 5f 73 63 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: v+"; expires="+date.toUTCString()+"; path=/; domain="+ch; } (function(){var lijitData = { cdmn:"pxdrop.lijit.com",lm:"d",tt:"t.dhj"};!function(a) {a.cls = "sync";a.dmn = window.location.hostname;a.GDPR_v2 = "";a.us_privacy = "";a.pubid = "dt_scou
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1369INData Raw: 2e 65 78 65 63 29 7b 74 2e 65 78 65 63 3d 21 30 3b 76 61 72 20 72 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2c 63 3d 6c 28 29 2c 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2c 65 3d 22 5f 64 74 73 70 76 22 2c 69 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 70 76 2f 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 29 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .exec){t.exec=!0;var r=!!navigator.sendBeacon,c=l(),a=window.location.hostname.replace("www.",""),e="_dtspv",i="https://t.dtscout.com/pv/",o=document.getElementsByTagName("head")[0];if(void 0!==o||void 0!==(o=document.getElementsByTagName("body")[0])){var
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC694INData Raw: 7b 69 66 28 72 29 7b 65 2e 73 72 63 3d 22 62 22 3b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 69 2c 67 28 65 2c 22 66 6f 72 6d 64 61 74 61 22 29 29 7d 65 6c 73 65 7b 65 2e 73 72 63 3d 22 69 22 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 2e 73 72 63 3d 69 2b 22 3f 22 2b 67 28 65 2c 22 73 74 72 69 6e 67 22 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 28 31 65 33 32 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73 74 72 28 30 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {if(r){e.src="b";navigator.sendBeacon(i,g(e,"formdata"))}else{e.src="i",document.createElement("img").src=i+"?"+g(e,"string")}}catch(t){}}}}function p(t){return(1e32*Math.random()).toString(36).substr(0,t)}function l(){return(new Date).getTime()/1e3}funct
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      58192.168.2.449829141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC733OUTGET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=2&_ls=7&_cc=us&_pl=d&_cbid=4xth&_cb=_dtspv.c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=3; st=3
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.153
                                                                                                                                                                                                                                                                                                                                                                                                      X-C: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ys7okwlP80rXr2D8a1dIdY6qdFRw7qjhFKXNR0COdhMBLgG1Y3fPe3avucW1x7wZ5jx0joz5FTKMp5NGOxb4WnhWqeyVCcnH6XT9C0hqE7pICcCyb63O4HHUf6SmJqo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e56bf8c0422b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC57INData Raw: 33 33 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 31 31 37 22 7d 2c 27 34 78 74 68 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 33try{_dtspv.c({"b":"chrome@117"},'4xth');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      59192.168.2.44982352.149.20.212443
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HKAATB9LwP8MuCS&MD=8dcSV2YR HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                      MS-CorrelationId: 8642cb3c-3dee-4db3-8fa1-406523552821
                                                                                                                                                                                                                                                                                                                                                                                                      MS-RequestId: c31a0cc7-33b6-4c88-ab9f-d06d85d8b116
                                                                                                                                                                                                                                                                                                                                                                                                      MS-CV: 6gUw4kP7FUKfl19w.0
                                                                                                                                                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      60192.168.2.44983254.38.113.54433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC667OUTGET /?partner=137085098&mapped=1040172867115485F23B130436853698 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC487INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cookie=d113b70db8a3064b; Max-Age=31536000; Expires=Sat, 11 Oct 2025 18:26:02 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: done_redirects109=1; Max-Age=86400; Expires=Sat, 12 Oct 2024 18:26:02 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://pixel.onaudience.com/?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      61192.168.2.449831104.26.12.604433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC787OUTGET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: uid=1040172867115485F23B130436853698; Domain=dtscdn.com; Expires=Tue, 08-Apr-2025 18:12:41 GMT; Max-Age=15465600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 40.72
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      x-server: web16.ny1.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WhbFwzky%2Fp0j1bKnkVSPu4ifmLGVFiGjMeXSyNK0rUSQyFych%2FwKuhckK0oyGF0JoKk3dVR0J63XJJZ0Xd9p1ecUcgJpKLkbC6ZxMFrEXZz2%2BAnT8IXcQeNXE9YACw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e56bfaa217b5-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      62192.168.2.44983018.239.18.784433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC566OUTGET /lt/c/3825/lt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 63965
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Aug 2024 17:49:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 06:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "2afd7a7856345176e1c9c378191ae043"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 65c7ccdbbbb8463f3d45d2d76098350e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: C7bP6YBbq1V_uB1iR2atxajps7UNjaV9vJiOpRgv-0-ye2KoD9y7Xw==
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 42805
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC16384INData Raw: 6c 74 33 38 32 35 5f 70 3d 5b 22 45 4d 41 49 4c 22 2c 22 45 45 22 2c 22 45 4d 41 49 4c 5f 53 48 41 32 35 36 22 5d 3b 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 71 28 61 29 7b 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 3b 74 68 69 73 2e 49 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 73 61 3d 21 31 3b 69 66 28 61 26 26 6c 74 33 38 32 35 5f 72 28 61 29 29 7b 76 61 72 20 62 3d 21 31 3b 61 26 26 6c 74 33 38 32 35 5f 72 28 61 29 3f 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 69 64 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 74 79 70 65 3f 6c 74 33 38 32 35 5f 2e 65 72 72 6f 72 28 22 69 64 20 6f 62 6a 65 63 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 62 6f 74 68 20 27 69 64 27 20 61 6e 64 20 27 74
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lt3825_p=["EMAIL","EE","EMAIL_SHA256"]; function lt3825_q(a){a=void 0===a?{}:a;this.Ia=null;this.sa=!1;if(a&&lt3825_r(a)){var b=!1;a&&lt3825_r(a)?"undefined"===typeof a.id||"undefined"===typeof a.type?lt3825_.error("id object must contain both 'id' and 't
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC16384INData Raw: 7b 76 61 72 20 62 3d 6e 65 77 20 6c 74 33 38 32 35 5f 57 61 3b 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 3f 6c 74 33 38 32 35 5f 2e 65 72 72 6f 72 28 22 73 68 6f 75 6c 64 50 65 72 66 6f 72 6d 41 75 64 69 65 6e 63 65 45 78 74 72 61 63 74 69 6f 6e 20 28 22 2b 61 2b 22 29 20 73 68 6f 75 6c 64 20 62 65 20 61 20 62 6f 6f 6c 65 61 6e 22 29 3a 62 2e 6b 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 59 61 28 61 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 62 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 2d 31 21 3d 3d 63 26 26 28 62 3d 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 63 29 29 3b 61 2e 6a 62 3d 62 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {var b=new lt3825_Wa;"boolean"!==typeof a?lt3825_.error("shouldPerformAudienceExtraction ("+a+") should be a boolean"):b.kb=a;return b}function lt3825_Ya(a){var b=window.location.href,c=b.indexOf("?");-1!==c&&(b=b.substring(0,c));a.jb=b;return a}function
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC11610INData Raw: 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 3c 5c 2f 3f 5b 5e 3e 5d 2b 5c 2f 3f 3e 2f 67 69 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 7c 5c 74 7c 5c 72 2f 67 69 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 7b 32 2c 7d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 71 75 6f 74 65 5c 5d 5b 5c 73 5c 53 5d 2a 5c 5b 5c 2f 71 75 6f 74 65 5c 5d 2f 67 69 2c 22 22 29 3b 74 72 79 7b 61 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 49 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 4b 62 3f 6c 74 33 38 32 35 5f 4d 62 28 61 2c 62 29 3a 6c 74 33 38 32 35 5f 4e 62 28 61 2c 62 29 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a=a.replace(/<\/?[^>]+\/?>/gi,"").replace(/\n|\t|\r/gi," ").replace(/\s{2,}/g," ").replace(/\[quote\][\s\S]*\[\/quote\]/gi,"");try{a=decodeURIComponent(a)}catch(b){}return a}function lt3825_Ib(a,b){return b.Kb?lt3825_Mb(a,b):lt3825_Nb(a,b)} function lt382
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC3203INData Raw: 3b 62 2e 63 6f 6c 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 61 2e 73 74 61 74 65 2e 6a 2e 65 6e 71 75 65 75 65 28 63 29 7d 3b 62 2e 73 65 74 49 64 65 6e 74 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 6c 74 33 38 32 35 5f 24 28 61 2e 4d 2c 22 73 65 74 49 64 65 6e 74 69 74 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 2e 66 2e 61 2e 65 6e 61 62 6c 65 44 65 63 6c 61 72 65 64 49 64 73 4f 6e 45 76 65 6e 74 73 29 7b 76 61 72 20 64 3d 61 2e 6c 3b 69 66 28 64 2e 66 2e 61 2e 65 6e 61 62 6c 65 44 65 63 6c 61 72 65 64 49 64 73 26 26 64 2e 66 2e 61 2e 65 6e 61 62 6c 65 44 65 63 6c 61 72 65 64 49 64 73 4f 6e 45 76 65 6e 74 73 29 7b 76 61 72 20 65 3d 21 31 3b 69 66 28 6c 74 33 38 32 35 5f 72 28 63 29 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;b.collect=function(c){return a.state.j.enqueue(c)};b.setIdentity=function(c){return lt3825_$(a.M,"setIdentity",function(){if(a.f.a.enableDeclaredIdsOnEvents){var d=a.l;if(d.f.a.enableDeclaredIds&&d.f.a.enableDeclaredIdsOnEvents){var e=!1;if(lt3825_r(c)){


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      63192.168.2.44983452.59.151.854433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC864OUTGET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&event_source=dtscout&rnd=0.6574995220241435&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      64192.168.2.4498363.74.183.504433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC402OUTGET /pd/dtscout HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2444
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC2444INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 0a 20 20 20 20 2f 2f 20 73 65 74 20 75 70 20 6f 75 72 20 70 69 78 65 6c 0a 20 20 20 20 76 61 72 20 66 63 6d 70 20 3d 20 74 79 70 65 6f 66 20 5f 5f 63 6d 70 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 66 63 6d 70 76 32 20 3d 20 74 79 70 65 6f 66 20 5f 5f 74 63 66 61 70 69 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 72 6e 64 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 76 61 72 20 65 78 70 74 69 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 5a 48 30 41 43
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function () { try { // set up our pixel var fcmp = typeof __cmp == 'function'; var fcmpv2 = typeof __tcfapi == 'function'; var rnd = Math.random(); var img = document.createElement('img'); var exptid = encodeURIComponent('ZH0AC


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      65192.168.2.449840141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC528OUTGET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=2&_ls=7&_cc=us&_pl=d&_cbid=4xth&_cb=_dtspv.c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=4; st=4
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.133
                                                                                                                                                                                                                                                                                                                                                                                                      X-C: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LUKxgXBSMcNR8jhNPQwj5eDBiJ%2BQ1NoNt24HN5g2LvWZfw0IMBt6i%2BXCKYOfWknTPD6ekxqpUeINCaGS8MdyoWXE3N7Z56H8IIJWlOxUyTuMi5pjaZ6URxEAjA8%2FVyE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e57059c142c6-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC57INData Raw: 33 33 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 31 31 37 22 7d 2c 27 34 78 74 68 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 33try{_dtspv.c({"b":"chrome@117"},'4xth');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      66192.168.2.44984267.202.105.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:02 UTC1108OUTGET /b/p?id=wu!&lm=0&ts=1728671161411&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&t=Rounded%20To%20The%20Nearest%2010th&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ic.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      server: nginx/1.16.1
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 16 Apr 2010 15:38:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      etag: "4bc8846c-23"
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: "no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      expires: "Sat, 26 Jul 1997 05:00:00 GMT"
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: uid=CoIKS2cJbbtL55bUGEcuAg==; expires=Sat, 11-Oct-25 18:26:03 GMT; domain=tynt.com; path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: policyref="/w3c/p3p.xml", CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      67192.168.2.44984454.38.113.54433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC758OUTGET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: cookie=d113b70db8a3064b; done_redirects109=1
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC277INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cookie=d113b70db8a3064b; Max-Age=31536000; Expires=Sat, 11 Oct 2025 18:26:03 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://tags.bluekai.com/site/33141?&id=109280cec32e5c37
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      68192.168.2.44984667.202.105.334433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC990OUTGET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC834INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: uid=JljebmcJbbvZPZQVDXdKJA==;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=31536000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: pids=%5B%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 829
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC829INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 69 2e 73 69 6d 70 6c 69 2e 66 69 2f 64 70 78 3f 63 69 64 3d 31 31 34 31 31 26 75 73 5f 70 72 69 76 61 63 79 3d 26 33 33 72 61 6e 64 6f 6d 3d 31 37 32 38 36 37 31 31 36 33 32 39 32 2e 31 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6c 65 73 73 6f 6e 66 75 6c 6c 61 64 76 6f 63 61 74 69 6e 67 2e 7a 31 39 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 25 32 46 22 2c 22 31 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 74 63 2e 33 33 61 63 72 6f 73 73 2e 63 6f 6d 2f 6c 6f 74 61 6d 65 2d 73 79 6e 63 2e 68 74 6d 6c 22 2c 22 68 74 74 70 73 3a 2f 2f 69 2e 73 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://i.simpli.fi/dpx?cid=11411&us_privacy=&33random=1728671163292.1&ref=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F","1https://cdn-tc.33across.com/lotame-sync.html","https://i.sim


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      69192.168.2.4498483.74.183.504433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC599OUTGET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&event_source=dtscout&rnd=0.6574995220241435&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      70192.168.2.44984765.9.66.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC361OUTGET /lt/c/3825/lt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 63965
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Aug 2024 17:49:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 12:51:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "2afd7a7856345176e1c9c378191ae043"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 6def1f0ddc805dce17407cce01d5b32c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: IX5VdhnFuHbhAgytEgvdSVW4Z63tm-H0jF2NVmrdCWijAMD_GwDq6A==
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 42806
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC16384INData Raw: 6c 74 33 38 32 35 5f 70 3d 5b 22 45 4d 41 49 4c 22 2c 22 45 45 22 2c 22 45 4d 41 49 4c 5f 53 48 41 32 35 36 22 5d 3b 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 71 28 61 29 7b 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 3b 74 68 69 73 2e 49 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 73 61 3d 21 31 3b 69 66 28 61 26 26 6c 74 33 38 32 35 5f 72 28 61 29 29 7b 76 61 72 20 62 3d 21 31 3b 61 26 26 6c 74 33 38 32 35 5f 72 28 61 29 3f 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 69 64 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 74 79 70 65 3f 6c 74 33 38 32 35 5f 2e 65 72 72 6f 72 28 22 69 64 20 6f 62 6a 65 63 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 62 6f 74 68 20 27 69 64 27 20 61 6e 64 20 27 74
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lt3825_p=["EMAIL","EE","EMAIL_SHA256"]; function lt3825_q(a){a=void 0===a?{}:a;this.Ia=null;this.sa=!1;if(a&&lt3825_r(a)){var b=!1;a&&lt3825_r(a)?"undefined"===typeof a.id||"undefined"===typeof a.type?lt3825_.error("id object must contain both 'id' and 't
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC16384INData Raw: 7b 76 61 72 20 62 3d 6e 65 77 20 6c 74 33 38 32 35 5f 57 61 3b 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 3f 6c 74 33 38 32 35 5f 2e 65 72 72 6f 72 28 22 73 68 6f 75 6c 64 50 65 72 66 6f 72 6d 41 75 64 69 65 6e 63 65 45 78 74 72 61 63 74 69 6f 6e 20 28 22 2b 61 2b 22 29 20 73 68 6f 75 6c 64 20 62 65 20 61 20 62 6f 6f 6c 65 61 6e 22 29 3a 62 2e 6b 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 59 61 28 61 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 62 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 2d 31 21 3d 3d 63 26 26 28 62 3d 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 63 29 29 3b 61 2e 6a 62 3d 62 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {var b=new lt3825_Wa;"boolean"!==typeof a?lt3825_.error("shouldPerformAudienceExtraction ("+a+") should be a boolean"):b.kb=a;return b}function lt3825_Ya(a){var b=window.location.href,c=b.indexOf("?");-1!==c&&(b=b.substring(0,c));a.jb=b;return a}function
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC14813INData Raw: 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 3c 5c 2f 3f 5b 5e 3e 5d 2b 5c 2f 3f 3e 2f 67 69 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 7c 5c 74 7c 5c 72 2f 67 69 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 7b 32 2c 7d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 71 75 6f 74 65 5c 5d 5b 5c 73 5c 53 5d 2a 5c 5b 5c 2f 71 75 6f 74 65 5c 5d 2f 67 69 2c 22 22 29 3b 74 72 79 7b 61 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 49 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 4b 62 3f 6c 74 33 38 32 35 5f 4d 62 28 61 2c 62 29 3a 6c 74 33 38 32 35 5f 4e 62 28 61 2c 62 29 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a=a.replace(/<\/?[^>]+\/?>/gi,"").replace(/\n|\t|\r/gi," ").replace(/\s{2,}/g," ").replace(/\[quote\][\s\S]*\[\/quote\]/gi,"");try{a=decodeURIComponent(a)}catch(b){}return a}function lt3825_Ib(a,b){return b.Kb?lt3825_Mb(a,b):lt3825_Nb(a,b)} function lt382


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      71192.168.2.44985267.202.105.344433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC849OUTGET /b/p?id=wu!&lm=0&ts=1728671161411&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&t=Rounded%20To%20The%20Nearest%2010th&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ic.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=CoIKS2cJbbtL55bUGEcuAg==
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      server: nginx/1.16.1
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 16 Apr 2010 15:38:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      etag: "4bc8846c-23"
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: "no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      expires: "Sat, 26 Jul 1997 05:00:00 GMT"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      72192.168.2.44985367.202.105.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:03 UTC953OUTGET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC1245INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 1625
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC1625INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 70 73 2e 65 79 65 6f 74 61 2e 6e 65 74 2f 70 69 78 65 6c 3f 70 69 64 3d 67 64 6f 6d 67 35 31 26 74 3d 67 69 66 26 63 61 74 3d 26 75 73 5f 70 72 69 76 61 63 79 3d 26 72 61 6e 64 6f 6d 3d 31 37 32 38 36 37 31 31 36 33 39 38 33 2e 31 22 2c 22 68 74 74 70 73 3a 2f 2f 70 78 2e 61 64 73 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 64 62 5f 73 79 6e 63 3f 70 69 64 3d 31 35 39 32 37 26 70 75 75 69 64 3d 4a 6c 6a 65 62 6d 63 4a 62 62 76 5a 50 5a 51 56 44 58 64 4b 4a 41 25 33 44 25 33 44 26 75 73 5f 70 72 69 76 61 63 79 3d 26 5f 72 61 6e 64 3d 31 37 32 38 36 37 31 31 36 33 39 38 33 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671163983.1","https://px.ads.linkedin.com/db_sync?pid=15927&puuid=JljebmcJbbvZPZQVDXdKJA%3D%3D&us_privacy=&_rand=1728671163983.


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      73192.168.2.44985535.234.162.1514433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC749OUTGET /dpx?cid=11411&us_privacy=&33random=1728671163292.1&ref=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: i.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC157INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 542
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC542INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friend


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      74192.168.2.44985435.234.162.1514433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC749OUTGET /dpx?cid=11411&us_privacy=&33random=1728671163292.3&ref=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: i.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC157INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 542
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:04 UTC542INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friend


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      75192.168.2.44986018.239.18.784433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC543OUTGET /lt/c/16311/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://cdn-tc.33across.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43601
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Aug 2024 18:43:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "9b991fc4e41448221be02744748ec589"
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 ed8a64af6e81621f0f4bbf3ca72f2da4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: iWost4ZtlsiaTfLsiTaDLYy2g_YTvkquO81m1hNGGWdH1sgjkETKlg==
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC559INData Raw: 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (b=!1,sync16311_.error("tagInput.data.thirdParty should be an object"));a.namespace||(b=!1,sync16311_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16311_.error("tagInput.data.thirdParty.value is not defined"));a.namespace
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC8949INData Raw: 2e 47 5b 61 2e 6e 61 6d 65 73 70 61 63 65 5d 3d 61 2e 76 61 6c 75 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 33 31 31 5f 77 28 61 29 7b 72 65 74 75 72 6e 21 21 28 61 2e 47 26 26 30 3c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 47 29 2e 6c 65 6e 67 74 68 29 7d 73 79 6e 63 31 36 33 31 31 5f 76 2e 70 72 6f 74 6f 74 79 70 65 2e 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 70 3a 73 79 6e 63 31 36 33 31 31 5f 77 28 74 68 69 73 29 3f 74 68 69 73 2e 47 3a 76 6f 69 64 20 30 7d 7d 3b 73 79 6e 63 31 36 33 31 31 5f 76 2e 70 72 6f 74 6f 74 79 70 65 2e 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 73 79 6e 63 31 36 33 31 31 5f 77 28 74 68 69 73 29 7d 3b 20 73 79 6e 63 31 36 33 31 31 5f 76 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .G[a.namespace]=a.value)}}function sync16311_w(a){return!!(a.G&&0<Object.keys(a.G).length)}sync16311_v.prototype.ba=function(){return{tp:sync16311_w(this)?this.G:void 0}};sync16311_v.prototype.C=function(){return!sync16311_w(this)}; sync16311_v.prototype.
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC16384INData Raw: 3b 69 66 28 62 3d 61 2e 70 69 64 29 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 3f 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 69 66 20 64 65 66 69 6e 65 64 2c 20 70 72 6f 66 69 6c 65 44 61 74 61 2e 70 72 6f 66 69 6c 65 49 64 20 73 68 6f 75 6c 64 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3a 74 68 69 73 2e 76 61 3d 62 3b 69 66 28 62 3d 61 2e 74 63 29 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 3f 74 68 69 73 2e 6e 61 3d 62 3a 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 70 72 6f 66 69 6c 65 44 61 74 61 2e 74 61 72 67 65 74 69 6e 67 43 6f 64 65 73 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 61 72 72 61 79 22 29 3b 28 62 3d 61 2e 73 70 78 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 26 26 73 79 6e 63 31 36 33
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;if(b=a.pid)"string"!==typeof b?sync16311_.error("if defined, profileData.profileId should be a string"):this.va=b;if(b=a.tc)Array.isArray(b)?this.na=b:sync16311_.error("profileData.targetingCodes should be an array");(b=a.spx)&&!Array.isArray(b)&&sync163
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC1325INData Raw: 6d 65 43 6f 6e 73 65 6e 74 20 76 61 6c 75 65 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 62 6f 6f 6c 65 61 6e 20 22 2c 63 29 7d 65 6c 73 65 20 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 75 6e 65 78 70 65 63 74 65 64 20 69 6e 70 75 74 20 74 6f 20 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 2e 20 45 78 70 65 63 74 65 64 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 3a 20 22 2c 63 29 3b 65 6c 73 65 20 73 79 6e 63 31 36 33 31 31 5f 2e 64 65 62 75 67 28 22 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 20 72 65 71 75 65 73 74 20 69 6e 20 64 69 73 61 62 6c 65 64 20 72 65 67 69 6f 6e 20 6f 72 20 77 69 74 68 20 69 6e 76 61 6c 69 64 20 63 6c 69 65 6e 74 20 77 61 73 20 69 67 6e 6f 72 65 64 22 29 7d 7d 20 73 79 6e 63 31 36 33 31 31 5f 32
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: meConsent value is expected to be a boolean ",c)}else sync16311_.error("unexpected input to setUserConsent. Expected Object. Received: ",c);else sync16311_.debug("setUserConsent request in disabled region or with invalid client was ignored")}} sync16311_2


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      76192.168.2.449863172.67.74.1864433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:05 UTC628OUTGET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=1040172867115485F23B130436853698
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: uid=1040172867115485F23B130436853698; Domain=dtscdn.com; Expires=Tue, 08-Apr-2025 17:31:52 GMT; Max-Age=15465600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 8.98
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 17:31:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      x-server: web13.ny1.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EHzUUmpXjpHElHc2AozJDe3BgFe4qqTU2u87YjRPOVfRa8R6j%2Fye4B7jdyUMQJNrp9Z1LENR1Tx5CSk5OLaOXiD5I91Aii%2BNRLUT%2Fl6q1IN0NRKOHZYt18bb6YFbUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e57f8a630fa1-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      77192.168.2.44986635.244.174.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC647OUTGET /386076.gif?partner_uid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC252INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC21INData Raw: 69 6e 76 61 6c 69 64 20 63 6f 6e 73 65 6e 74 20 74 79 70 65 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: invalid consent type


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      78192.168.2.44986834.117.77.794433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC737OUTGET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC666INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      expires: 0,Sat, 12 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://idsync.rlcdn.com/395886.gif?partner_uid=3647636473395544083
                                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: pi=3647636473395544083; expires=Sat, 11 Oct 2025 18:26:06 GMT; domain=ml314.com; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      x-cloud-trace-context: 2cabd4ec2e8acf06b519a44eb5184c5b
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      79192.168.2.44986515.197.193.2174433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC639OUTGET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC500INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 209
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://match.adsrvr.org/track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; expires=Sat, 11 Oct 2025 18:26:06 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAEYBSgCMgsIorT97JyLtT0QBTgB; expires=Sat, 11 Oct 2025 18:26:06 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC209INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 31 68 31 79 31 61 37 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 31 68 31 79 31 61 37 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent=">https://match.adsrvr.org/track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      80192.168.2.4498673.125.70.2224433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC616OUTGET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC720INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; Domain=eyeota.net; Path=/; Expires=Sat, 11 Oct 2025 18:26:06 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: SERVERID=19757~DM; Domain=eyeota.net; Path=/; Expires=Fri, 11 Oct 2024 18:36:06 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                                                      Location: /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      81192.168.2.44987118.239.18.784433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC674OUTGET /lt/c/3825/optimus_rules.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3605
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Aug 2024 17:49:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "f16e89fd08a708a6bd2e69be50fd30ab"
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 32301bfd0e3b06c528ccd8abdb13411e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: YtLW0Tdt3XTIKWtGXcd_Tk1KpneBm0el3CY2iiUC3MwZCNgBZ7lrGg==
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC3605INData Raw: 5b 7b 22 69 64 22 3a 31 36 34 37 32 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2b 25 2d 5d 2b 29 22 2c 22 65 6c 65 6d 65 6e 74 22 3a 22 7b 7b 61 5b 68 72 65 66 2a 3d 5c 22 74 77 69 74 74 65 72 5c 22 5d 7d 7d 22 2c 22 65 76 65 6e 74 22 3a 22 63 6c 69 63 6b 22 2c 22 62 65 68 61 76 69 6f 72 54 79 70 65 22 3a 22 61 63 74 22 2c 22 74 65 6d 70 6c 61 74 65 22 3a 22 43 6c 69 63 6b 20 4f 6e 20 54 77 69 74 74 65 72 20 4c 69 6e 6b 22 7d 2c 7b 22 69 64 22 3a 31 36 34 37 33 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2b 25 2d 5d 2b 29 22 2c 22 65 6c 65 6d 65 6e 74 22 3a 22 7b 7b 61 5b 68 72 65 66 2a 3d 5c 22 79 6f 75 74 75 62 65 5c 22 5d 7d 7d 22 2c 22 65 76 65 6e 74 22 3a 22 63 6c 69 63 6b 22 2c 22 62 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","be


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      82192.168.2.44987335.244.174.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC617OUTGET /395886.gif?partner_uid=3647636473395544083 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC711INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://idsync.rlcdn.com/1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0NzYzNjQ3MzM5NTU0NDA4MxAAGg0IvtuluAYSBQjoBxAAQgBKAA
                                                                                                                                                                                                                                                                                                                                                                                                      P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: rlas3=SYKJ8mnWLFq/AvFNcolxi/6IYzWDTc7W0dY4Vlwsi1I=; Path=/; Domain=rlcdn.com; Expires=Sat, 11 Oct 2025 18:26:06 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: pxrc=CAA=; Path=/; Domain=rlcdn.com; Expires=Tue, 10 Dec 2024 18:26:06 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      83192.168.2.44986965.9.66.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC364OUTGET /lt/c/16311/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43601
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Aug 2024 18:43:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 10 Oct 2024 22:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "9b991fc4e41448221be02744748ec589"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: QNCfvYuisGpfvSoi8L_i1_fomcmwbnvstkTs5PM4ABfBt_UBIbEbfg==
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 71624
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC16384INData Raw: 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (b=!1,sync16311_.error("tagInput.data.thirdParty should be an object"));a.namespace||(b=!1,sync16311_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16311_.error("tagInput.data.thirdParty.value is not defined"));a.namespace
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC10833INData Raw: 2b 63 29 7d 72 65 74 75 72 6e 21 31 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 33 31 31 5f 4d 61 28 61 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 26 26 28 73 79 6e 63 31 36 33 31 31 5f 2e 64 65 62 75 67 28 22 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 54 43 46 20 73 75 70 70 6f 72 74 20 69 6e 20 61 6e 20 69 66 72 61 6d 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 68 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 3b 62 3d 7b 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3a 7b 63 6f 6d 6d 61 6e 64 3a 62 2c 70 61 72 61 6d 65 74 65 72 3a 66
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: +c)}return!1} function sync16311_Ma(a){"undefined"===typeof window.__lotameIframeTcfApi&&(sync16311_.debug("Initializing TCF support in an iframe"),window.__lotameIframeTcfApi=function(b,c,d,f){var h=Math.random()+"";b={__tcfapiCall:{command:b,parameter:f


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      84192.168.2.44987415.197.193.2174433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC726OUTGET /track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; TDCPM=CAEYBSgCMgsIorT97JyLtT0QBTgB
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC507INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 215
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://sync.sharethis.com/ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; expires=Sat, 11 Oct 2025 18:26:07 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAEYBSABKAIyCwiitP3snIu1PRAFOAE.; expires=Sat, 11 Oct 2025 18:26:07 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC215INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 74 74 64 3f 75 69 64 3d 36 32 32 64 61 37 31 39 2d 66 37 61 32 2d 34 34 61 61 2d 39 35 35 32 2d 61 30 30 37 64 34 61 66 66 30 32 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 74 74 64 3f 75 69 64 3d 36 32 32 64 61 37 31 39 2d 66 37 61 32 2d 34 34 61 61 2d 39 35 35 32 2d 61 30 30 37 64 34 61 66 66 30 32 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://sync.sharethis.com/ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent=">https://sync.sharethis.com/ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      85192.168.2.44987052.214.114.1994433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC620OUTPOST /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 439
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://cdn-tc.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://cdn-tc.33across.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:06 UTC439OUTData Raw: 7b 22 72 22 3a 7b 22 72 69 64 22 3a 74 72 75 65 7d 2c 22 6d 22 3a 7b 22 64 63 63 22 3a 31 36 33 31 31 2c 22 73 72 63 22 3a 22 53 59 4e 43 4a 53 22 2c 22 63 68 22 3a 7b 22 62 72 61 6e 64 73 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 43 68 72 6f 6d 69 75 6d 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 5d 2c 22 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"r":{"rid":true},"m":{"dcc":16311,"src":"SYNCJS","ch":{"brands":[{"brand":"Google Chrome","version":"117"},{"brand":"Not;A=Brand","version":"8"},{"brand":"Chromium","version":"117"}],"fullVersionList":[{"brand":"Google Chrome","version":"117.0.5938.132"}
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 156
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: 10.45.27.4
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cc_dc=1;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 18:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cc_id=607297ab5e149c3f5701aa98c417a923;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 18:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://cdn-tc.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC156INData Raw: 7b 22 70 69 64 22 3a 22 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 22 2c 22 63 22 3a 5b 7b 22 6b 22 3a 22 5f 63 63 5f 69 64 22 2c 22 76 22 3a 22 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 22 2c 22 65 22 3a 32 33 33 32 38 30 30 30 7d 5d 2c 22 69 64 73 22 3a 5b 7b 22 63 22 3a 22 63 6f 72 65 22 2c 22 65 22 3a 22 31 37 32 38 37 35 37 35 36 37 33 39 33 22 7d 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"pid":"607297ab5e149c3f5701aa98c417a923","c":[{"k":"_cc_id","v":"607297ab5e149c3f5701aa98c417a923","e":23328000}],"ids":[{"c":"core","e":"1728757567393"}]}


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      86192.168.2.44987635.244.174.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC734OUTGET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0NzYzNjQ3MzM5NTU0NDA4MxAAGg0IvtuluAYSBQjoBxAAQgBKAA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: rlas3=SYKJ8mnWLFq/AvFNcolxi/6IYzWDTc7W0dY4Vlwsi1I=; pxrc=CAA=
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC774INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://ml314.com/csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082
                                                                                                                                                                                                                                                                                                                                                                                                      P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: rlas3=pcaPg5rmmma/AvFNcolxi/6IYzWDTc7W0dY4Vlwsi1I=; Path=/; Domain=rlcdn.com; Expires=Sat, 11 Oct 2025 18:26:07 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: pxrc=CL/bpbgGEgUI6AcQABIFCNtOEAA=; Path=/; Domain=rlcdn.com; Expires=Tue, 10 Dec 2024 18:26:07 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      87192.168.2.4498753.125.70.2224433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:07 UTC690OUTGET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: mako_uid=1927cd4b066-7a9c0000010f4d2d; SERVERID=19757~DM
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC481INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: SERVERID=19757~DM; Domain=eyeota.net; Path=/; Expires=Fri, 11 Oct 2024 18:36:08 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://sync.sharethis.com/eyeota?uid=2gLiEM0Tt9IUyCXs4SmyASU1AYn2ePCUUcrIBh4AhwGg&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:08 GMT


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      88192.168.2.44987718.195.70.1004433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC694OUTGET /ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Stid: ZH0ACGcJbbkAAAAIcDANAw==
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      89192.168.2.44987865.9.66.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC370OUTGET /lt/c/3825/optimus_rules.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3605
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Aug 2024 17:49:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "f16e89fd08a708a6bd2e69be50fd30ab"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: pqy_wJQH57KASKsTHUB1ZXNgLuDHk_PJ5_HDSPZoWdrWr1Pa5YWpKA==
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 20981
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC3605INData Raw: 5b 7b 22 69 64 22 3a 31 36 34 37 32 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2b 25 2d 5d 2b 29 22 2c 22 65 6c 65 6d 65 6e 74 22 3a 22 7b 7b 61 5b 68 72 65 66 2a 3d 5c 22 74 77 69 74 74 65 72 5c 22 5d 7d 7d 22 2c 22 65 76 65 6e 74 22 3a 22 63 6c 69 63 6b 22 2c 22 62 65 68 61 76 69 6f 72 54 79 70 65 22 3a 22 61 63 74 22 2c 22 74 65 6d 70 6c 61 74 65 22 3a 22 43 6c 69 63 6b 20 4f 6e 20 54 77 69 74 74 65 72 20 4c 69 6e 6b 22 7d 2c 7b 22 69 64 22 3a 31 36 34 37 33 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2b 25 2d 5d 2b 29 22 2c 22 65 6c 65 6d 65 6e 74 22 3a 22 7b 7b 61 5b 68 72 65 66 2a 3d 5c 22 79 6f 75 74 75 62 65 5c 22 5d 7d 7d 22 2c 22 65 76 65 6e 74 22 3a 22 63 6c 69 63 6b 22 2c 22 62 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","be


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      90192.168.2.44988134.117.77.794433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC734OUTGET /csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: pi=3647636473395544083
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 12 Oct 2024 18:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2bGIF89a!,D;
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      91192.168.2.44988054.72.167.294433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC405OUTGET /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC239INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 484
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC484INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 36 2f 6d 61 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 405 Method Not Allowed</title></head><body><h2>HTTP ERROR 405 Method Not Allowed</h2><table><tr><th>URI:</th><td>/6/map</td></tr><tr><th>STATUS:</th><td>40


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      92192.168.2.44987954.229.139.1184433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC673OUTPOST /6/data HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 623
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:08 UTC623OUTData Raw: 7b 22 72 22 3a 7b 22 72 70 72 22 3a 66 61 6c 73 65 2c 22 72 70 78 22 3a 74 72 75 65 2c 22 72 69 64 22 3a 74 72 75 65 7d 2c 22 6d 22 3a 7b 22 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 65 73 73 6f 6e 66 75 6c 6c 61 64 76 6f 63 61 74 69 6e 67 2e 7a 31 39 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 72 6f 75 6e 64 65 64 2d 74 6f 2d 74 68 65 2d 6e 65 61 72 65 73 74 2d 31 30 74 68 2e 68 74 6d 6c 22 2c 22 70 76 22 3a 74 72 75 65 2c 22 64 63 63 22 3a 33 38 32 35 2c 22 63 6f 22 3a 66 61 6c 73 65 2c 22 73 72 63 22 3a 22 4c 54 4a 53 22 2c 22 63 68 22 3a 7b 22 62 72 61 6e 64 73 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 4e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"r":{"rpr":false,"rpx":true,"rid":true},"m":{"ref":"https://lessonfulladvocating.z19.web.core.windows.net/rounded-to-the-nearest-10th.html","pv":true,"dcc":3825,"co":false,"src":"LTJS","ch":{"brands":[{"brand":"Google Chrome","version":"117"},{"brand":"N
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC1213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 650
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: 10.45.9.23
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cc_dc=1;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 18:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cc_id=607297ab5e149c3f5701aa98c417a923;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 18:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D";Version=1;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 18:07:00 GMT;Max-Age=23328000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM";Version=1;Path=/;Domain=crwdcntrl.net;Expires=Tue, 08-Jul-2025 18:07:00 GMT;Max-Age=23328000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC650INData Raw: 7b 22 70 69 64 22 3a 22 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 22 2c 22 73 70 78 22 3a 5b 33 31 2c 39 32 2c 31 33 36 2c 34 31 2c 31 33 35 2c 37 2c 33 33 2c 37 38 2c 31 32 32 2c 32 36 2c 32 32 2c 31 35 33 2c 31 34 38 2c 31 31 36 2c 36 31 2c 31 30 36 2c 31 30 34 2c 38 2c 35 34 2c 31 30 30 2c 33 2c 32 2c 39 34 5d 2c 22 63 22 3a 5b 7b 22 6b 22 3a 22 5f 63 63 5f 69 64 22 2c 22 76 22 3a 22 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 22 2c 22 65 22 3a 32 33 33 32 38 30 30 30 7d 2c 7b 22 6b 22 3a 22 5f 63 63 5f 63 63 22 2c 22 76 22 3a 22 41 43 5a 34 6e 47 4e 51 4d 44 4d 77 4e 37 49 30 54 30 77 79 54 54 55 30 73 55 77 32 54 6a 4d 31 4e 7a 42 4d 54 4c 53 30
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"pid":"607297ab5e149c3f5701aa98c417a923","spx":[31,92,136,41,135,7,33,78,122,26,22,153,148,116,61,106,104,8,54,100,3,2,94],"c":[{"k":"_cc_id","v":"607297ab5e149c3f5701aa98c417a923","e":23328000},{"k":"_cc_cc","v":"ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      93192.168.2.44988218.195.70.1004433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC705OUTGET /eyeota?uid=2gLiEM0Tt9IUyCXs4SmyASU1AYn2ePCUUcrIBh4AhwGg&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Stid: ZH0ACGcJbbkAAAAIcDANAw==
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      94192.168.2.44988418.195.70.1004433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC459OUTGET /ttd?uid=622da719-f7a2-44aa-9552-a007d4aff02b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Stid: ZH0ACGcJbbkAAAAIcDANAw==
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      95192.168.2.44988534.117.77.794433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC499OUTGET /csync.ashx?fp=f911f44028195e3a9a299f6602d2df65c86315b0b0f3ea5c0745db7095e4743df4cb09cee1a4f8eb&person_id=3647636473395544083&eid=50082 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: pi=3647636473395544083
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 12 Oct 2024 18:26:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2bGIF89a!,D;
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      96192.168.2.449886172.67.163.1464433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:09 UTC736OUTPOST /a?i=1040172867115485F23B130436853698&k=lotpano&v=12c9bdb2be5eb9d9763034ddd59716d539388270805f23aa9cde5e290d6878f3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: a.dtssrv.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bMcHK7iOPl1Ou6CjkK8%2BQ4oJOzcK9qR%2Fa1WXplZ2Wfzher4K5prZP%2F6katl6Ms8OuZSg4yDYqjcjiSx%2FTKXl3T2jM7MBkb9FNtmd90UPoIsmU4qV0b3iM4VjT102TGU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e59c6e7d32d0-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      97192.168.2.44988854.72.167.294433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC691OUTGET /6/data HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC239INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 482
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: must-revalidate,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC482INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 36 2f 64 61 74 61 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 405 Method Not Allowed</title></head><body><h2>HTTP ERROR 405 Method Not Allowed</h2><table><tr><th>URI:</th><td>/6/data</td></tr><tr><th>STATUS:</th><td>4


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      98192.168.2.44988718.239.18.784433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC1087OUTGET /lt/shared/2/lt.iframe.html?c=3825 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2302
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Sep 2023 17:36:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 07:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                      ETag: "43b17c7b81b6281ca01991a2e5cae3a7"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 45f8047ab98fa87807d2f5362a7fb75c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: AMS58-P6
                                                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: zWRtzw3o8npESxH5uS5WeuywznAA_d7Ht6cDR6jOThGzGqVouJflUg==
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 37647
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC2302INData Raw: 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 76 61 72 20 6c 74 49 66 72 61 6d 65 3b 66 75 6e 63 74 69 6f 6e 20 6c 74 49 66 72 61 6d 65 61 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 49 66 72 61 6d 65 62 28 61 2c 64 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 64 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <div style="background-color:transparent; width: 100%; text-align: center;"> <script type="text/javascript"> var ltIframe;function ltIframea(a){return"[object Array]"===Object.prototype.toString.call(a)}function ltIframeb(a,d){if("undefined"!==typeof d){v


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      99192.168.2.44988918.195.70.1004433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC470OUTGET /eyeota?uid=2gLiEM0Tt9IUyCXs4SmyASU1AYn2ePCUUcrIBh4AhwGg&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Stid: ZH0ACGcJbbkAAAAIcDANAw==
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      100192.168.2.44989052.214.114.1994433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:11 UTC1785OUTGET /pixels?src=LTJS&s=31%2C92%2C136%2C41%2C135%2C7%2C33%2C78%2C122%2C26%2C22%2C153%2C148%2C116%2C61%2C106%2C104%2C8%2C54%2C100%2C3%2C2%2C94&c=3825&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://tags.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:11 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4405
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: 10.45.23.60
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:11 UTC4405INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 64 69 76 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 6f 6b 65 6e 2e 72 75 62 69 63 6f 6e 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 74 6f 6b 65 6e 3f 70 69 64 3d 37 26 70 75 69 64 3d 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 26 67 64 70 72 3d 30 22 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 20 2f 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 69 6e 74 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 69 64 65 6e 74 69 74 79 3f 61 3d 35 34 36 31 26 67 64 70 72 3d 30 26 69 64 3d 4c 6f 74 61 6d 65 3a 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 22 20 77 69 64 74 68 3d 22 31 22 20
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><body><div><img src="https://token.rubiconproject.com/token?pid=7&puid=607297ab5e149c3f5701aa98c417a923&gdpr=0" height="1" width="1" /><img src="https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:607297ab5e149c3f5701aa98c417a923" width="1"


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      101192.168.2.44989734.36.216.1504433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:11 UTC714OUTGET /connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pixel-sync.sitescout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC527INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: ssi=50ca85d3-b69e-4ea4-b09f-3573a0269258#1728671172109; Domain=.sitescout.com; Expires=Sat, 11 Oct 2025 18:26:12 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://pixel-sync.sitescout.com/connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      server: A
                                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      102192.168.2.4498983.208.154.404433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:11 UTC641OUTGET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: i.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC514INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      trace-id: 1db9dda4548c733e
                                                                                                                                                                                                                                                                                                                                                                                                      Location: /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923&_li_chk=true&previous_uuid=4374a4c72f9743fba0e378457d791930
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930; Max-Age=63072000; Expires=Sun, 11 Oct 2026 18:26:12 GMT; SameSite=None; Path=/; Domain=liadm.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      103192.168.2.449893185.64.190.784433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:11 UTC708OUTGET /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC506INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Location: /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0&rdf=1
                                                                                                                                                                                                                                                                                                                                                                                                      P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: KTPCACOOKIE=YES; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      104192.168.2.4498943.75.62.374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC621OUTGET /ups/58736/cms?partner_id=LOTME&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC565INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0&verify=true
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: A3=d=AQABBMRtCWcCEHTayQa6Rff4KCtRyPMYpsQFEgEBAQG_CmcTZ9xA0iMA_eMAAA&S=AQAAAmG85fd664If-BBqCErg4Hw; Expires=Sun, 12 Oct 2025 00:26:12 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      105192.168.2.449896172.217.18.24433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC765OUTGET /pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC846INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0&google_tc=
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 336
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 11-Oct-2024 18:41:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC336INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 6c 6f 74 61 6d 65 64 64 70 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 4e 6a 41 33 4d 6a 6b 33 59 57 49 31 5a 54 45 30 4f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&amp;google_hm=NjA3Mjk3YWI1ZTE0O


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      106192.168.2.449895162.19.138.1174433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC628OUTGET /s/19/9.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC1425INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                      vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                      vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: id5=a843d13a-ba1e-779d-a80b-2a3869802027#1728671172253#1; Max-Age=300; Expires=Fri, 11-Oct-2024 18:31:12 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://id5-sync.com/c/19/19/9/1.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      107192.168.2.44989964.58.232.1764433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC643OUTGET /image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: global.ib-ibi.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC532INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://ib.mookie1.com:443/image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ASP.NET_SessionId=tjhvjyqcf5vw2c5nobx0dxal; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: LAS15
                                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="DSP COR ADM DEV PSA PSD OUR"
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 217
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC217INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 62 2e 6d 6f 6f 6b 69 65 31 2e 63 6f 6d 3a 34 34 33 2f 69 6d 61 67 65 2e 73 62 78 78 3f 67 6f 3d 32 36 32 31 30 36 26 61 6d 70 3b 70 69 64 3d 34 32 30 26 61 6d 70 3b 78 69 64 3d 36 30 37 32 39 37 61 62 35 65 31 34 39 63 33 66 35 37 30 31 61 61 39 38 63 34 31 37 61 39 32 33 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://ib.mookie1.com:443/image.sbxx?go=262106&amp;pid=420&amp;xid=607297ab5e149c3f5701aa98c417a923">here</a>.</h2></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      108192.168.2.44989118.197.252.1424433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC542OUTGET /adscores/g.json?sid=9202507693 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: aa.agkn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 103
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AAWebServer
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ab=0001%3A%2FQjubc3eH%2BscwgtxzWsgJudMhRGLYaHT; Path=/; Domain=.agkn.com; Expires=Sat, 11-Oct-2025 18:26:12 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC103INData Raw: 70 72 6f 63 65 73 73 54 61 72 67 75 73 44 61 74 61 28 7b 22 74 61 72 67 75 73 22 3a 20 7b 20 22 73 65 67 6d 65 6e 74 22 20 3a 20 22 30 30 30 22 2c 20 22 7a 69 70 22 20 3a 20 22 22 2c 20 22 61 67 65 22 20 3a 20 22 22 2c 20 22 67 65 6e 64 65 72 22 20 3a 20 22 22 2c 20 22 73 6b 22 20 3a 20 22 22 20 7d 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: processTargusData({"targus": { "segment" : "000", "zip" : "", "age" : "", "gender" : "", "sk" : "" }});


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      109192.168.2.44990234.36.216.1504433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC788OUTGET /connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pixel-sync.sitescout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ssi=50ca85d3-b69e-4ea4-b09f-3573a0269258#1728671172109
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC772INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=0,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Tue, 11 Oct 1977 12:34:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: ssi=50ca85d3-b69e-4ea4-b09f-3573a0269258#1728671172109; Domain=.sitescout.com; Expires=Sat, 11 Oct 2025 18:26:12 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: _ssuma=eyI3IjoxNzI4NjcxMTcyNzgxfQ; Domain=.sitescout.com; Expires=Sun, 10 Nov 2024 18:26:12 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      server: A
                                                                                                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      110192.168.2.4499013.208.154.404433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC753OUTGET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923&_li_chk=true&previous_uuid=4374a4c72f9743fba0e378457d791930 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: i.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC601INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      trace-id: df763728b254a136
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://i6.liadm.com/s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _li_ss=CgsKCQj_____BxCVGQ; Max-Age=2592000; Expires=Sun, 10 Nov 2024 18:26:12 GMT; SameSite=None; Path=/s; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930; Max-Age=63072000; Expires=Sun, 11 Oct 2026 18:26:12 GMT; SameSite=None; Path=/; Domain=liadm.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      111192.168.2.449903185.64.190.784433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:12 UTC739OUTGET /AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0&rdf=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: KTPCACOOKIE=YES
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC503INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=7254EE54-EE00-4236-BC89-9E77EC1F0B99&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                      P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: KADUSERCOOKIE=7254EE54-EE00-4236-BC89-9E77EC1F0B99; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      112192.168.2.44991098.82.157.2314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC662OUTGET /dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC779INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-rid: PQ4FD0QVH92ZY4KRY8VK
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8|t; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jul-2025 18:26:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923&dcc=t
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      113192.168.2.449904162.19.138.1174433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC725OUTGET /c/19/19/9/1.gif?puid=607297ab5e149c3f5701aa98c417a923&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: id5=a843d13a-ba1e-779d-a80b-2a3869802027#1728671172253#1
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC1603INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                      vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                      vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: id5=a843d13a-ba1e-779d-a80b-2a3869802027#1728671172253#2; Max-Age=7776000; Expires=Thu, 09-Jan-2025 18:26:13 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: 3pi=19#1728671173218#-1367347754#607297ab5e149c3f5701aa98c417a923; Max-Age=7776000; Expires=Thu, 09-Jan-2025 18:26:13 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://ib.adnxs.com/getuid?https://id5-sync.com/c/19/2/8/2.gif?puid=$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      114192.168.2.449905172.217.18.24433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC816OUTGET /pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      115192.168.2.4499073.75.62.374433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC740OUTGET /ups/58736/cms?partner_id=LOTME&gdpr=0&verify=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: A3=d=AQABBMRtCWcCEHTayQa6Rff4KCtRyPMYpsQFEgEBAQG_CmcTZ9xA0iMA_eMAAA&S=AQAAAmG85fd664If-BBqCErg4Hw
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC750INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: IDSYNC=19bk~2l76;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 11-Oct-2025 18:26:13 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Location: https://sync.crwdcntrl.net/qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-.1Fy.p1E2pxn7DUbvW7KUTiR1d_YTqmvSpA-~A&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Server: ATS/9.1.10.137
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: A3=d=AQABBMRtCWcCEHTayQa6Rff4KCtRyPMYpsQFEgEBAQG_CmcTZ9xA0iMA_eMAAA&S=AQAAAmG85fd664If-BBqCErg4Hw; Expires=Sun, 12 Oct 2025 00:26:13 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      116192.168.2.449906216.46.185.1844433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC640OUTGET /image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ib.mookie1.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ASP.NET_SessionId=4rxy53yihturyt3ta5gxp4tk; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP=\"DSP COR ADM DEV PSA PSD OUR\"
                                                                                                                                                                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ibkukiuno=s=d7df17ce-5a96-4c87-b83a-d27f88bea480&h=&v=0&l=-8584729357123001094&op=&hl=0&vlu=0&tcs=1&dcc=-8584729357123001094; domain=ib.mookie1.com; expires=Sat, 11-Oct-2025 18:26:13 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ibkukinet=137263905=-8584729357123001094; domain=ib.mookie1.com; expires=Sat, 11-Oct-2025 18:26:13 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: COR03
                                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="DSP COR ADM DEV PSA PSD OUR"
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 120
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC120INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 0d 49 44 41 54 18 57 63 60 60 60 60 00 00 00 05 00 01 8a 33 e3 00 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRsRGBgAMAapHYsodIDATWc````3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      117192.168.2.449908172.217.18.24433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC806OUTGET /pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      118192.168.2.44991154.155.52.424433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC421OUTGET /adscores/g.json?sid=9202507693 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: aa.agkn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ab=0001%3A%2FQjubc3eH%2BscwgtxzWsgJudMhRGLYaHT
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 124
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Server: AAWebServer
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ab=0001%3A%2FQjubc3eH%2BscwgtxzWsgJudMhRGLYaHT; Path=/; Domain=.agkn.com; Expires=Sat, 11-Oct-2025 18:26:13 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC124INData Raw: 70 72 6f 63 65 73 73 54 61 72 67 75 73 44 61 74 61 28 7b 22 74 61 72 67 75 73 22 3a 20 7b 20 22 73 65 67 6d 65 6e 74 22 20 3a 20 22 30 30 30 22 2c 20 22 7a 69 70 22 20 3a 20 22 22 2c 20 22 61 67 65 22 20 3a 20 22 22 2c 20 22 67 65 6e 64 65 72 22 20 3a 20 22 22 2c 20 22 73 6b 22 20 3a 20 22 32 31 36 35 33 33 31 30 35 30 33 32 30 30 33 33 31 30 31 35 34 22 20 7d 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: processTargusData({"targus": { "segment" : "000", "zip" : "", "age" : "", "gender" : "", "sk" : "216533105032003310154" }});


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      119192.168.2.44991454.208.210.2024433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC694OUTGET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: i6.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      trace-id: fd54795b20750cfd
                                                                                                                                                                                                                                                                                                                                                                                                      Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      120192.168.2.449916141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC784OUTPOST /pv/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1017
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryPAlZ9lA1sx39Zs1U
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=4; st=4
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC1017OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 41 6c 5a 39 6c 41 31 73 78 33 39 5a 73 31 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 5f 61 22 0d 0a 0d 0a 75 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 41 6c 5a 39 6c 41 31 73 78 33 39 5a 73 31 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 5f 68 22 0d 0a 0d 0a 6c 65 73 73 6f 6e 66 75 6c 6c 61 64 76 6f 63 61 74 69 6e 67 2e 7a 31 39 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 50 41 6c 5a 39 6c 41
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ------WebKitFormBoundaryPAlZ9lA1sx39Zs1UContent-Disposition: form-data; name="_a"u------WebKitFormBoundaryPAlZ9lA1sx39Zs1UContent-Disposition: form-data; name="_h"lessonfulladvocating.z19.web.core.windows.net------WebKitFormBoundaryPAlZ9lA
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.132
                                                                                                                                                                                                                                                                                                                                                                                                      X-C: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a3%2BYMm41GwK83HyvBi%2FoN2vBANr2LIgpRoVSS5V16hnFXJZfBsaey22iyfhRyi1CyEAE31GjLdQIacWK02gXxZA2BNg5rAhCXetIzJLBt1SFH71OtK%2FMC%2BhdTmIc6cY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5b2f887de9b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      121192.168.2.44991998.82.157.2314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC709OUTGET /dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8|t
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-rid: ANPZ5Z377EGDP93XY2C6
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jul-2025 18:26:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jan-2030 18:26:13 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      122192.168.2.44991354.77.205.1054433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC1004OUTGET /map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: 10.45.12.12
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      123192.168.2.449922216.46.185.1844433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC623OUTGET /image.sbxx?go=262106&pid=420&xid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ib.mookie1.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ASP.NET_SessionId=4rxy53yihturyt3ta5gxp4tk; ibkukiuno=s=d7df17ce-5a96-4c87-b83a-d27f88bea480&h=&v=0&l=-8584729357123001094&op=&hl=0&vlu=0&tcs=1&dcc=-8584729357123001094; ibkukinet=137263905=-8584729357123001094
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP=\"DSP COR ADM DEV PSA PSD OUR\"
                                                                                                                                                                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ibkukiuno=s=d7df17ce-5a96-4c87-b83a-d27f88bea480&h=&v=0&l=-8584729357129928288&op=&hl=0&vlu=0&tcs=1&dcc=-8584729357123001094; domain=ib.mookie1.com; expires=Sat, 11-Oct-2025 18:26:12 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ibkukinet=137263905=-8584729357129928288&137263905=-8584729357129928288; domain=ib.mookie1.com; expires=Sat, 11-Oct-2025 18:26:12 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: COR01
                                                                                                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="DSP COR ADM DEV PSA PSD OUR"
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 120
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC120INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 0d 49 44 41 54 18 57 63 60 60 60 60 00 00 00 05 00 01 8a 33 e3 00 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRsRGBgAMAapHYsodIDATWc````3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      124192.168.2.44992415.197.193.2174433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC717OUTGET /track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; TDCPM=CAEYBSABKAIyCwiitP3snIu1PRAFOAE.
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC536INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 249
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=622da719-f7a2-44aa-9552-a007d4aff02b/gdpr=0/gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=622da719-f7a2-44aa-9552-a007d4aff02b; expires=Sat, 11 Oct 2025 18:26:14 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAEYASABKAIyCwigldK2nYu1PRAFOAFaBmxvdGFtZWAC; expires=Sat, 11 Oct 2025 18:26:14 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC249INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 63 72 77 64 63 6e 74 72 6c 2e 6e 65 74 2f 6d 61 70 2f 63 3d 31 30 36 32 30 2f 74 70 3d 54 52 41 44 2f 74 70 69 64 3d 36 32 32 64 61 37 31 39 2d 66 37 61 32 2d 34 34 61 61 2d 39 35 35 32 2d 61 30 30 37 64 34 61 66 66 30 32 62 2f 67 64 70 72 3d 30 2f 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 63 72 77 64 63 6e 74 72 6c 2e 6e 65 74 2f 6d 61 70 2f 63 3d 31 30 36 32 30 2f 74 70 3d 54 52 41 44 2f 74 70 69 64 3d 36 32 32 64 61 37 31 39 2d 66 37 61 32 2d 34 34 61 61 2d 39 35 35 32 2d 61 30 30 37 64 34 61 66 66 30 32 62 2f 67 64 70 72 3d 30 2f 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=622da719-f7a2-44aa-9552-a007d4aff02b/gdpr=0/gdpr_consent=">https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=622da719-f7a2-44aa-9552-a007d4aff02b/gdpr=0/gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      125192.168.2.44992191.134.110.1364433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC693OUTGET /getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%26tp%3DSMAD%26tpid%3D[sas_uid]%26gdpr%3D0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      126192.168.2.44992734.117.77.794433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:13 UTC671OUTGET /utsync.ashx?eid=50146&et=0&fp=607297ab5e149c3f5701aa98c417a923&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: pi=3647636473395544083


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      127192.168.2.44991854.77.205.1054433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC990OUTGET /qmap?c=240&tp=PUBM&tpid=7254EE54-EE00-4236-BC89-9E77EC1F0B99&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://bcp.crwdcntrl.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      128192.168.2.449925142.250.186.984433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC579OUTGET /pixel?google_nid=lotameddp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      129192.168.2.44993054.208.210.2024433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC457OUTGET /s/41715?bidder_id=127211&bidder_uuid=607297ab5e149c3f5701aa98c417a923 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: i6.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: lidid=4374a4c7-2f97-43fb-a0e3-78457d791930
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      trace-id: 64147eb7631bdbb8
                                                                                                                                                                                                                                                                                                                                                                                                      Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      130192.168.2.449928142.250.186.984433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC569OUTGET /pixel?google_nid=lotame_dmp&google_hm=NjA3Mjk3YWI1ZTE0OWMzZjU3MDFhYTk4YzQxN2E5MjM&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      131192.168.2.44993198.82.158.2414433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC484OUTGET /dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=607297ab5e149c3f5701aa98c417a923&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      x-amz-rid: R9SB2Z2X6CZKQB0219ME
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ad-id=A7BLlMETYUJfvPevSDPBEe8; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jul-2025 18:26:14 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jan-2030 18:26:14 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      132192.168.2.449934142.250.184.2384433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC893OUTGET /forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/viewform?embedded=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: docs.google.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC3507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, nosnippet
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: base-uri 'self';object-src 'none';report-uri https://csp.withgoogle.com/csp/forms/prod;script-src 'report-sample' 'nonce-vSeotWsiwo28gcTN17Q8lg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval'
                                                                                                                                                                                                                                                                                                                                                                                                      Reporting-Endpoints: default="/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ/web-reports?bl=apps-forms.freebird_20241002.02_p1&clss=1&context=eJwNy39M1HUcx_FPn-_7fSoICjZb6WiQuYWD4HJlCseP4y5gJT8KPvcH-JNjqSB4MgiGCcwCNRhpqK0pvxGFcxSyoHJJjR9WLvpBkS6nzF_AJR1w8sPF9frjsT3_eXpUeLiEErVLlbB7KjHrpUTjSiX8fJXoW61E0DNKFL2oxIYgJU4EK5GzUYnyaCXOwK8mJUbhz51KPIBlGUo8CzPZStB-Jd7PU6IKMouUyIeREiUewqZKJWLhr2olxiClRgkrLJ5RwvtTJfz7lQiFwSE8MD6jxALku5T4EDrWWMRVeMPPIhRkx1nEIbiwzSJ6QORbxEp4_NKEXAR3mlMuSXdKw7tOaQb7907ZBZN3puQsOFKm5Qy4g11yycsuaQ9xyS7IKnHJPNDKXNITnPtm5Txw-Jz0grvggFHrnByHw8fmZDksXpuXuh_m5XHfBXkS_OoX5Hq4mrwoB8FDuKUv3F3rlg6wFLrlDqgqcstTkNb0lJYBOZVSK4CEOqkpCOyTmh4KNE07DGvLNW0dVN3TtFOQOLmZLJAyvoXS4aRrC30GN06H0Sgss4eRD6x_xUDB4G010GqI5whKhq3XIigVjg5H0sdQERtF1VAZH0U1kPNPFBVA6ZloOgrvtEVTGvS1R9N1qDQYqQYu5Brpc0jIN5KC0FIjvQ6BHUbSQ80XRjoLY11GckLWsJHyIG7CSElwxWmkPljwjyEZEEO39sZQxqMYyoNIHxMlwiN_Ey1C-x4TXYa-Aya6DkNXTDQCD--b6F8wBZjJBmt2mOkF8H_PTKFgSoilFIhLjaUkaDkXS5dgajiWPFfF0SqYLoyjJxC2JJ5iYKtHPKVCwtu1rCDvy1ouhqenankdH [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                      Server: GSE
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: NID=518=cVXcf58z-pc0jEWCkiRtp8dT6LK9a4-U8wbmvK1fZ0-5A18XX0VoAomOdmACCTh5MHkQ57PjAu7kUYBhSPNAdBrnn5zYcXpKNDUVNyy6cvXmogiKEb13zDz3boQHKej80ddhhwIqJQCT-8V0ONmVairVyl1tnGqSeROVbUH4X5gEjbMl-A; expires=Sat, 12-Apr-2025 18:26:15 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: S=spreadsheet_forms=xww94XK_5LgyXXe3muSblC_Wt_D5bFogON2qsoGIg94; Domain=.docs.google.com; Expires=Fri, 11-Oct-2024 19:26:15 GMT; Path=/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ; Secure; HttpOnly; Priority=LOW; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: COMPASS=spreadsheet_forms=CjIACWuJV8v96qYZtPLdo_NT663mb6ofrny1pPt_S0M6AZLcllC4VoseMH4NJb2yNhi8aBDX96W4Bho0AAlriVe9VIkejRGnlQc5DNtsSCrKlR5T1y8Lz_-jldULBsU7l6EZhNUpXhpsJYhBPaqfhg==; Domain=.docs.google.com; Expires=Fri, 11-Oct-2024 19:26:15 GMT; Path=/forms/d/e/1FAIpQLScBA9P0bLx9WM7lhAmzKjN9FcMQZcV0HbA3JID_MlBg8bSthQ; Secure; HttpOnly; Priority=LOW; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC3507INData Raw: 33 35 37 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 48 42 31 65 43 64 2d 55 4d 72 6e 6d 62 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 73 70 72 65 61 64 73 68 65 65 74 73 2f 66 6f 72 6d 73 2f 66 61 76 69 63 6f 6e 5f 71 70 32 2e 70 6e 67 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 69 63 6f 6e 3f 66 61 6d 69 6c 79 3d 4d 61 74 65 72 69 61 6c 2b 49 63 6f 6e 73 2b 45 78 74 65 6e 64 65 64 22 20 72
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3574<!DOCTYPE html><html lang="en" class="HB1eCd-UMrnmb"><head><link rel="shortcut icon" sizes="16x16" href="https://ssl.gstatic.com/docs/spreadsheets/forms/favicon_qp2.png"><link href="https://fonts.googleapis.com/icon?family=Material+Icons+Extended" r
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC3507INData Raw: 44 50 5a 45 29 3a 68 6f 76 65 72 20 3e 20 2e 4d 62 68 55 7a 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 36 31 2c 20 31 34 33 2c 20 34 35 2c 20 30 2e 30 34 29 3b 7d 2e 61 6f 6d 61 45 63 20 3a 6e 6f 74 28 2e 52 44 50 5a 45 29 3a 66 6f 63 75 73 20 3e 20 2e 4d 62 68 55 7a 64 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 36 31 2c 20 31 34 33 2c 20 34 35 2c 20 30 2e 31 35 29 3b 7d 2e 45 43 76 42 52 62 20 2e 4e 32 52 70 42 65 2e 52 44 50 5a 45 20 2e 49 64 35 56 31 2c 20 2e 45 43 76 42 52 62 20 2e 4e 32 52 70 42 65 2e 52 44 50 5a 45 20 2e 6e 51 4f 72 45 62 20 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 45 43 76 42 52 62 20 2e 52 44 50 5a 45 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: DPZE):hover > .MbhUzd {background-color: rgba(61, 143, 45, 0.04);}.aomaEc :not(.RDPZE):focus > .MbhUzd {background-color: rgba(61, 143, 45, 0.15);}.ECvBRb .N2RpBe.RDPZE .Id5V1, .ECvBRb .N2RpBe.RDPZE .nQOrEb {border-color: rgb(41, 137, 4);}.ECvBRb .RDPZE:n
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC3507INData Raw: 32 30 37 2c 20 32 32 37 2c 20 32 30 33 29 3b 7d 2e 77 68 73 4f 6e 64 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 66 6f 63 75 73 20 7e 20 2e 41 78 4f 79 46 63 2e 73 6e 42 79 61 63 2c 20 2e 75 33 62 57 34 65 20 3e 20 2e 6f 4a 65 57 75 66 20 3e 2e 66 71 70 36 68 64 2e 73 6e 42 79 61 63 2c 20 2e 75 33 62 57 34 65 2e 64 6d 37 59 54 63 20 3e 20 2e 6f 4a 65 57 75 66 20 3e 2e 66 71 70 36 68 64 2e 73 6e 42 79 61 63 20 7b 63 6f 6c 6f 72 3a 20 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 48 4e 67 4b 39 2e 52 44 50 5a 45 20 2e 7a 48 51 6b 42 66 5b 64 69 73 61 62 6c 65 64 5d 20 7b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 38 37 29 3b 7d 2e 46 6c 77 4e 77 2e 75 33 62 57 34 65 20 2e 6f 4a 65 57 75 66 3a 62 65 66 6f 72 65 20 7b 62
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 207, 227, 203);}.whsOnd:not([disabled]):focus ~ .AxOyFc.snByac, .u3bW4e > .oJeWuf >.fqp6hd.snByac, .u3bW4e.dm7YTc > .oJeWuf >.fqp6hd.snByac {color: rgb(41, 137, 4);}.HNgK9.RDPZE .zHQkBf[disabled] {color: rgba(0, 0, 0, .87);}.FlwNw.u3bW4e .oJeWuf:before {b
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC3171INData Raw: 20 7b 66 69 6c 6c 3a 20 72 67 62 28 34 31 2c 20 31 33 37 2c 20 34 29 3b 7d 2e 4c 41 41 4e 57 20 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 36 31 2c 20 31 34 33 2c 20 34 35 29 3b 7d 2e 44 47 52 35 41 63 20 7b 66 69 6c 6c 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 7d 2e 67 72 61 43 4b 63 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 31 30 31 2c 20 31 30 37 2c 20 31 31 33 29 3b 7d 2e 47 34 45 48 68 63 2c 20 2e 47 34 45 48 68 63 20 2e 57 69 63 30 33 63 20 2e 74 4c 39 51 34 63 2c 20 2e 47 34 45 48 68 63 20 2e 49 39 4f 4a 48 65 20 2e 4b 52 6f 71 52 63 2c 20 2e 47 34 45 48 68 63 20 2e 50 79 72 42 34 2c 20 2e 47 34 45 48 68 63 20 2e 73 6e 42 79 61 63 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {fill: rgb(41, 137, 4);}.LAANW {border-color: rgb(61, 143, 45);}.DGR5Ac {fill: rgba(255, 255, 255, 1)}.graCKc {background-color: rgb(101, 107, 113);}.G4EHhc, .G4EHhc .Wic03c .tL9Q4c, .G4EHhc .I9OJHe .KRoqRc, .G4EHhc .PyrB4, .G4EHhc .snByac {font-family:
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC1390INData Raw: 33 61 39 32 0d 0a 78 2d 6e 70 77 78 74 59 6f 69 58 42 37 66 4f 71 49 77 70 77 55 34 4a 22 2c 22 6a 65 22 3a 31 2c 22 73 73 74 75 22 3a 31 37 32 38 36 37 31 31 37 35 32 31 39 36 36 34 2c 22 73 69 22 3a 22 43 4e 47 7a 31 50 72 35 68 6f 6b 44 46 57 5f 48 53 67 41 64 65 47 30 48 42 51 22 2c 22 67 73 63 22 3a 6e 75 6c 6c 2c 22 65 69 22 3a 5b 35 37 30 31 38 37 37 2c 35 37 30 33 38 33 39 2c 35 37 30 34 36 32 31 2c 35 37 30 35 32 30 37 2c 35 37 30 35 38 39 31 2c 35 37 30 36 32 37 30 2c 35 37 30 37 34 36 31 2c 35 37 30 37 35 36 35 2c 35 37 31 31 32 32 36 2c 35 37 31 33 31 39 35 2c 35 37 31 33 35 35 34 2c 35 37 31 35 30 35 35 2c 35 37 31 38 36 36 33 2c 35 37 31 38 36 38 30 2c 35 37 31 39 35 30 36 2c 35 37 31 39 35 32 32 2c 35 37 32 36 36 37 39 2c 35 37 32 36 36 39
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3a92x-npwxtYoiXB7fOqIwpwU4J","je":1,"sstu":1728671175219664,"si":"CNGz1Pr5hokDFW_HSgAdeG0HBQ","gsc":null,"ei":[5701877,5703839,5704621,5705207,5705891,5706270,5707461,5707565,5711226,5713195,5713554,5715055,5718663,5718680,5719506,5719522,5726679,572669
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC1390INData Raw: 2c 37 31 35 32 38 36 31 37 2c 37 31 35 32 38 36 32 35 2c 37 31 35 33 30 30 36 33 2c 37 31 35 33 30 30 37 31 2c 37 31 35 33 32 38 34 39 2c 37 31 35 33 32 38 35 37 2c 37 31 35 34 34 38 37 34 2c 37 31 35 34 34 38 38 32 2c 37 31 35 34 35 34 39 33 2c 37 31 35 34 35 35 30 31 2c 37 31 35 34 36 33 34 35 2c 37 31 35 34 36 33 35 33 2c 37 31 35 35 34 34 31 32 2c 37 31 35 35 34 34 32 30 2c 37 31 35 36 30 30 30 39 2c 37 31 35 36 30 30 31 37 2c 37 31 35 36 31 36 36 31 2c 37 31 35 36 31 36 36 39 2c 37 31 35 37 34 30 31 30 2c 37 31 35 37 34 30 31 38 2c 37 31 35 39 32 36 37 30 2c 37 31 36 32 36 33 34 30 2c 37 31 36 32 36 33 35 36 2c 37 31 36 33 35 32 36 34 2c 37 31 36 33 35 32 38 30 2c 37 31 36 33 39 35 33 34 2c 37 31 36 33 39 35 35 30 2c 37 31 36 35 37 39 30 30 2c 37 31
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,71528617,71528625,71530063,71530071,71532849,71532857,71544874,71544882,71545493,71545501,71546345,71546353,71554412,71554420,71560009,71560017,71561661,71561669,71574010,71574018,71592670,71626340,71626356,71635264,71635280,71639534,71639550,71657900,71
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC1390INData Raw: 30 30 33 30 32 2c 39 39 34 30 30 33 31 30 2c 39 39 34 30 32 34 33 31 2c 39 39 34 30 32 34 33 39 2c 39 39 34 30 36 30 36 37 2c 39 39 34 30 36 30 38 33 2c 31 30 31 34 30 36 38 31 34 2c 31 30 31 34 30 36 38 32 32 2c 31 30 31 34 37 33 36 37 35 2c 31 30 31 34 37 35 39 30 31 2c 31 30 31 35 31 39 32 34 30 2c 31 30 31 35 31 39 32 34 38 2c 31 30 31 35 34 34 35 34 37 2c 31 30 31 35 34 34 35 35 35 2c 31 30 31 35 36 31 32 36 39 2c 31 30 31 35 36 31 32 37 37 2c 31 30 31 36 31 34 33 32 35 2c 31 30 31 36 33 32 39 30 34 2c 31 30 31 37 30 35 31 30 31 2c 31 30 31 37 39 37 39 35 38 5d 2c 22 63 72 63 22 3a 31 2c 22 63 76 69 22 3a 5b 33 33 30 30 30 31 30 2c 33 33 30 30 31 30 37 2c 33 33 30 30 31 33 32 2c 33 33 31 33 33 32 31 2c 33 33 32 32 30 31 36 2c 33 33 33 30 31 39 36 2c
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 00302,99400310,99402431,99402439,99406067,99406083,101406814,101406822,101473675,101475901,101519240,101519248,101544547,101544555,101561269,101561277,101614325,101632904,101705101,101797958],"crc":1,"cvi":[3300010,3300107,3300132,3313321,3322016,3330196,
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC1390INData Raw: 38 38 34 30 2c 39 35 32 35 31 31 37 30 2c 34 39 36 32 32 37 39 31 2c 39 34 39 34 32 34 33 38 2c 37 31 35 34 36 33 35 33 2c 34 39 38 33 33 34 35 30 2c 35 37 30 36 32 37 30 2c 37 31 33 35 37 38 34 31 2c 37 30 39 37 31 32 32 34 2c 35 37 37 34 39 33 35 2c 37 31 33 38 37 32 38 30 2c 34 39 36 34 34 30 34 33 2c 39 35 32 32 35 30 34 34 2c 35 37 32 37 32 35 37 2c 39 34 34 33 34 34 30 35 2c 39 34 37 38 34 36 39 39 2c 37 31 35 31 35 37 39 37 2c 37 31 35 33 32 38 35 37 2c 35 37 36 34 34 38 36 2c 35 37 33 34 36 33 32 2c 39 35 33 31 34 37 37 30 2c 39 34 35 39 37 37 32 37 2c 39 39 34 30 36 30 38 33 2c 37 31 36 37 39 34 34 38 2c 37 31 38 34 37 37 36 35 2c 35 30 35 30 33 37 36 37 2c 37 31 30 33 35 34 38 35 2c 39 34 37 30 37 33 33 32 2c 35 37 30 34 36 32 31 2c 31 30 31 35
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 8840,95251170,49622791,94942438,71546353,49833450,5706270,71357841,70971224,5774935,71387280,49644043,95225044,5727257,94434405,94784699,71515797,71532857,5764486,5734632,95314770,94597727,99406083,71679448,71847765,50503767,71035485,94707332,5704621,1015
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC1390INData Raw: 2c 37 31 33 38 37 37 38 39 2c 39 39 33 36 38 38 33 32 2c 39 35 32 35 31 31 36 32 2c 34 39 36 32 32 37 38 33 2c 39 34 39 34 32 34 33 30 2c 37 31 35 34 36 33 34 35 2c 34 39 38 33 33 34 34 32 2c 37 31 33 35 37 38 33 33 2c 37 30 39 37 31 32 31 36 2c 35 37 37 34 39 31 39 2c 37 31 33 38 37 32 37 32 2c 34 39 36 34 34 30 33 35 2c 39 35 32 32 35 30 33 36 2c 35 37 32 37 32 34 31 2c 39 34 34 33 34 33 39 37 2c 39 34 37 38 34 36 39 31 2c 37 31 35 31 35 37 38 39 2c 37 31 35 33 32 38 34 39 2c 35 37 36 34 34 37 30 2c 35 37 33 34 36 31 36 2c 39 35 33 31 34 37 36 32 2c 39 34 35 39 37 37 31 39 2c 39 39 34 30 36 30 36 37 2c 37 31 36 37 39 34 34 30 2c 37 31 38 34 37 37 34 39 2c 35 30 35 30 33 37 35 39 2c 37 31 30 33 35 34 37 37 2c 39 34 37 30 37 33 32 34 2c 31 30 31 35 36 31
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,71387789,99368832,95251162,49622783,94942430,71546345,49833442,71357833,70971216,5774919,71387272,49644035,95225036,5727241,94434397,94784691,71515789,71532849,5764470,5734616,95314762,94597719,99406067,71679440,71847749,50503759,71035477,94707324,101561
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC1390INData Raw: 69 64 30 69 53 46 54 43 62 69 45 42 30 57 50 69 47 45 53 54 33 22 2c 22 68 32 54 74 71 7a 6d 51 46 30 6b 4c 55 6b 70 73 50 31 39 30 59 50 4a 69 51 74 37 70 22 2c 22 4d 5a 69 39 76 62 35 55 43 30 6b 4c 55 6b 70 73 50 31 39 30 52 65 55 68 76 56 6a 79 22 2c 22 64 53 52 36 53 50 6a 42 38 30 6b 4c 55 6b 70 73 50 31 39 30 59 33 78 48 61 39 71 41 22 2c 22 42 7a 36 42 37 56 6d 4c 75 30 6b 4c 55 6b 70 73 50 31 39 30 57 33 46 65 6f 62 50 37 22 2c 22 41 69 4c 6f 75 62 7a 73 64 30 6b 4c 55 6b 70 73 50 31 39 30 58 74 59 4e 50 67 59 54 22 2c 22 4e 35 75 34 56 65 57 68 78 30 69 53 46 54 43 62 69 45 42 30 56 55 54 4e 64 58 36 67 22 2c 22 58 4d 31 36 74 6a 77 72 44 30 69 53 46 54 43 62 69 45 42 30 4e 66 7a 76 54 65 75 55 22 2c 22 79 62 59 54 4a 6b 31 65 44 30 69 53 46 54
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: id0iSFTCbiEB0WPiGEST3","h2TtqzmQF0kLUkpsP190YPJiQt7p","MZi9vb5UC0kLUkpsP190ReUhvVjy","dSR6SPjB80kLUkpsP190Y3xHa9qA","Bz6B7VmLu0kLUkpsP190W3FeobP7","AiLoubzsd0kLUkpsP190XtYNPgYT","N5u4VeWhx0iSFTCbiEB0VUTNdX6g","XM16tjwrD0iSFTCbiEB0NfzvTeuU","ybYTJk1eD0iSFT


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      133192.168.2.449936185.196.197.724433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:14 UTC675OUTGET /a215683d2d0ce8fecd54e01b99606d75/invoke.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: zqvee2re50mr.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC564INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: zqvee2re50mr.com


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      134192.168.2.44994399.80.212.734433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC767OUTGET /map/c=1389/tp=STSC/tpid=50ca85d3-b69e-4ea4-b09f-3573a0269258-67096dc4-5553/gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: _cc_dc=1; _cc_id=607297ab5e149c3f5701aa98c417a923; _cc_cc="ACZ4nGNQMDMwN7I0T0wyTTU0sUw2TjM1NzBMTLS0SDYxNE%2B0NDJmAIJ0ztyD%2F%2F7%2F%2F8%2FPAAO89z5YMn2UZfjPyLi9HkQy%2FNg4hQVVZPmfQlSBc0cPMaOK7N53WQBV5PDiOWjGtK97yo0q0vBfE1XgyeObhqgi97q0UAUunXrEhirybgm6TW9mHmBCFQEAxY5h9Q%3D%3D"; _cc_aud="ABR4nGNgYGBI58w9yAADzAwMXDPArEWtIJLxYT2QBABVAQTM"
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                      X-Server: 10.45.27.4
                                                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      135192.168.2.449944172.240.108.684433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC805OUTGET /watch.1057807950752.js?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Origin: https://lessonfulladvocating.z19.web.core.windows.net
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: u_pl=16343214
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      X-Request-ID: befa4c795e232e8c9e5f4640b36bb8e8
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, private, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=0; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:15 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      136192.168.2.449952149.56.240.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:16 UTC884OUTGET /stats/0.php?4569126&@f16&@g0&@h3&@i1&@j1728671174751&@k17167&@l3&@m&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@q0&@r0&@s511&@ten-US&@u1280&@b1:-123290031&@b3:1728671175&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:16 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 379
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:16 UTC379INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 39 30 37 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HST_cntval="#3Vis. today=907";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="asy


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      137192.168.2.449955141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC809OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&j=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=4; st=4
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: m=5; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:49:37 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: st=5; Domain=dtscout.com; Expires=Fri, 11-Oct-2024 19:26:17 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: l=1040172867115485F23B130436853698; Domain=dtscout.com; Expires=Tue, 07-Jan-2025 18:26:17 GMT; Max-Age=7603200; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.257
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aEPixdzEYkoqNHSKKfUa8xE8bJEvdJgVSNl1trwG9GhYHwTJmfhNuEni4TaB3RFxNgFvjoOhpWyNlI%2FLLjWf7mfEW5bNAy7j0fpn1yVtuGBI0Rr%2FozpBk5TfF%2FJ00ds%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5c8fe229e16-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC345INData Raw: 31 66 65 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 35 34 38 35 46 32 33 42 31 33 30 34 33 36 38 35 33 36 39 38 22 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 36 37 31 31 37 37 32 35 42 30 39 31 35 39 43 36 44 32 32 38 36 46 44 34 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1fe5(function() { var dc = {}; var gu = "1040172867115485F23B130436853698"; var su = "1040172867117725B09159C6D2286FD4"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; String.prototype.dts_hash_
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1369INData Raw: 68 69 73 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 5f 64 74 73 2e 68 6f 73 74 20 3d 20 61 2e 68 6f 73 74 6e 61 6d 65 2c 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: his.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referre
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none'; document.body.appendChild(i); } catch(e) { } setTimeout(function() { if
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 64 74 73 5f 70 69 5f 73 74 72 2b 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 69 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 64 74 73 5f 70 69 5f 73 74 72 3d 64 74 73 5f 70 69 5f 73 74 72 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 28 29 3b 76 61 72 20 64 74 73 5f 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 3d 64 74 73 5f 64 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 76 61 72 20 64 74 73 5f 72 65 73 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2b 22 78 22 2b 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2b 22 78 22 2b 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3b 76 61 72 20 64 74 73 5f 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .length;i++){dts_pi_str+=navigator.plugins[i].description}dts_pi_str=dts_pi_str.dts_hash_code();var dts_d=new Date();var dts_tz_offset=dts_d.getTimezoneOffset();var dts_res=screen.width+"x"+screen.height+"x"+screen.colorDepth;var dts_s=document.createElem
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1369INData Raw: 74 48 6f 73 74 6e 61 6d 65 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 2b 27 3d 27 2b 76 29 20 21 3d 3d 20 2d 31 29 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 64 20 2a 20 38 36 34 30 30 30 30 30 29 29
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tHostname.slice(i).join('.'); __sci(n,v,d,ch); if (document.cookie.indexOf(n+'='+v) !== -1) break; } } function __sci(n,v,d,ch) { var date = new Date(); date.setTime(date.getTime() + (d * 86400000))
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1369INData Raw: 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 73 2c 77 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 77 2e 54 79 6e 74 3d 77 2e 54 79 6e 74 7c 7c 5b 5d 3b 77 2e 54 79 6e 74 2e 70 75 73 68 28 22 77 75 21 22 29 3b 73 3d 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 79 6e 74 2e 63 6f 6d 2f 61 66 77 75 2e 6a 73 22 3b 28 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ("body")[0].appendChild(s);}catch(e){}})();(function(){try{var s,w=window.top;w.Tynt=w.Tynt||[];w.Tynt.push("wu!");s=w.document.createElement("script");s.src="https://cdn.tynt.com/afwu.js";(w.document.getElementsByTagName("head")[0]).appendChild(s);}catch
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC983INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 2e 75 28 29 7d 29 2c 74 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 28 74 29 2c 21 31 21 3d 3d 65 29 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 74 73 70 76 5f 22 2b 65 29 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 74 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6d 28 29 2c 65 3d 7b 61 3a 22 75 22 2c 68 3a 61 2c 73 73 3a 74 2e 73 73 2c 70 76 3a 74 2e 70 76 7d 2c 6e 3d 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 2e 6c 73 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2d 74 2e 73 74 29 2c 65 2e 6c 70 3d 4d
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,function(){window._dtspv.u()}),t.c=function(t,e){if(h(t),!1!==e)try{var n=document.getElementById("dtspv_"+e);n.parentNode.removeChild(n)}catch(t){}},t.u=function(){var t=m(),e={a:"u",h:a,ss:t.ss,pv:t.pv},n=l();for(var o in e.ls=Math.round(n-t.st),e.lp=M
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      138192.168.2.449956149.56.240.274433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC679OUTGET /stats/0.php?4569126&@f16&@g0&@h3&@i1&@j1728671174751&@k17167&@l3&@m&@n0&@ohttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&@q0&@r0&@s511&@ten-US&@u1280&@b1:-123290031&@b3:1728671175&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 379
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC379INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 39 30 37 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HST_cntval="#3Vis. today=907";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="asy


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      139192.168.2.449958192.243.59.134433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC906OUTGET /watch.1057807950752?key=a215683d2d0ce8fecd54e01b99606d75&kw=%5B%5D&refer=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&tz=-4&dev=r&res=14.31&uuid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: u_pl=16343214
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Server: nginx/1.19.5
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                                                                                                                                                                                                                                                                                                                                                                                      Host: misuseoyster.com
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      X-Request-ID: e00e78fde1243dc4a2bafbc58bd465fc
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0, private, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=0; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      140192.168.2.449959104.26.12.604433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC845OUTGET /widget/?d=1040172867115485F23B130436853698&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=1040172867115485F23B130436853698
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: uid=1040172867115485F23B130436853698; Domain=dtscdn.com; Expires=Tue, 08-Apr-2025 17:32:04 GMT; Max-Age=15465600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.77
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 17:32:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      x-server: web13.ny1.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EOslamA3TPUTA8jfuUHGNXCmpVs2Jqphg7ImJccRGJgpf6X2LVJ9PHizlia%2BKU56DGaOHFovYgdbWA84tJfJD3kIDB3bhy732em60dJ2GoAViOGBkB5pNSrlVWNHiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5cd5c8c8c0c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      141192.168.2.449960141.101.120.114433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC750OUTGET /pv/?_a=v&_h=lessonfulladvocating.z19.web.core.windows.net&_ss=3ptzqyup8b&_pv=3&_ls=23&_cc=us&_pl=d&_b=chrome%40117&_cbid=ebrm&_cb=_dtspv.c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: df=1728671154; l=1040172867115485F23B130436853698; m=5; st=5
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      X-T: 0.092
                                                                                                                                                                                                                                                                                                                                                                                                      X-C: 0
                                                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 18:26:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rGB1c%2BPjNwiBK0Yo5owhiVgPhx4PN2m%2F9aiijhGEyEbMFQmpE9%2BAOHSNlX8w94ysQSMkbAEPy6WlczH47zd%2BLRt6tlwO80Pc1j%2Bt9XCZ64xxz%2FW1XQeqYO1IDZ8vhdo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8d10e5cdbbcd43df-EWR
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      142192.168.2.44996467.202.105.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC1842OUTGET /b/p?id=wu!&lm=0&ts=1728671176296&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&t=lessonfulladvocating.z19.web.core.windows.net&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ic.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/contact.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      server: nginx/1.16.1
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 16 Apr 2010 15:38:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      etag: "4bc8846c-23"
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: "no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      expires: "Sat, 26 Jul 1997 05:00:00 GMT"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      143192.168.2.44996254.38.113.54433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC721OUTGET /?partner=137085098&mapped=1040172867115485F23B130436853698 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: cookie=d113b70db8a3064b; done_redirects109=1
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC438INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: cookie=d113b70db8a3064b; Max-Age=31536000; Expires=Sat, 11 Oct 2025 18:26:18 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: done_redirects147=1; Max-Age=86400; Expires=Sat, 12 Oct 2024 18:26:18 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      144192.168.2.44996152.59.151.854433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:17 UTC607OUTGET /pd/dtscout HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2444
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC2444INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 0a 20 20 20 20 2f 2f 20 73 65 74 20 75 70 20 6f 75 72 20 70 69 78 65 6c 0a 20 20 20 20 76 61 72 20 66 63 6d 70 20 3d 20 74 79 70 65 6f 66 20 5f 5f 63 6d 70 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 66 63 6d 70 76 32 20 3d 20 74 79 70 65 6f 66 20 5f 5f 74 63 66 61 70 69 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 72 6e 64 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 76 61 72 20 65 78 70 74 69 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 5a 48 30 41 43
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function () { try { // set up our pixel var fcmp = typeof __cmp == 'function'; var fcmpv2 = typeof __tcfapi == 'function'; var rnd = Math.random(); var img = document.createElement('img'); var exptid = encodeURIComponent('ZH0AC


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      145192.168.2.44996567.202.105.334433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC1714OUTGET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/contact.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728671163292%7D%5D
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC1321INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671178304%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 1333
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:18 UTC1333INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 70 73 2e 65 79 65 6f 74 61 2e 6e 65 74 2f 70 69 78 65 6c 3f 70 69 64 3d 67 64 6f 6d 67 35 31 26 74 3d 67 69 66 26 63 61 74 3d 26 75 73 5f 70 72 69 76 61 63 79 3d 26 72 61 6e 64 6f 6d 3d 31 37 32 38 36 37 31 31 37 38 33 30 34 2e 31 22 2c 22 68 74 74 70 73 3a 2f 2f 70 78 2e 61 64 73 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 64 62 5f 73 79 6e 63 3f 70 69 64 3d 31 35 39 32 37 26 70 75 75 69 64 3d 4a 6c 6a 65 62 6d 63 4a 62 62 76 5a 50 5a 51 56 44 58 64 4b 4a 41 25 33 44 25 33 44 26 75 73 5f 70 72 69 76 61 63 79 3d 26 5f 72 61 6e 64 3d 31 37 32 38 36 37 31 31 37 38 33 30 34 2e
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671178304.1","https://px.ads.linkedin.com/db_sync?pid=15927&puuid=JljebmcJbbvZPZQVDXdKJA%3D%3D&us_privacy=&_rand=1728671178304.


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      146192.168.2.44998067.202.105.214433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC777OUTGET /ps/?tt=iframe&pid=1198&us_privacy=&random=1728671178304.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: dp2.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/contact.html
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC612INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: 33x_ps=u%3D212831813775394%3As1%3D1728671179399%3Ats%3D1728671179399; Domain=.33across.com; Expires=Sat, 11-Oct-2025 18:26:19 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      x-33x-status: 400000000040080C
                                                                                                                                                                                                                                                                                                                                                                                                      server: 33XP005
                                                                                                                                                                                                                                                                                                                                                                                                      location: https://tags.bluekai.com/site/27519?id=212831813775394&ret=html&random=1728671179
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      147192.168.2.44998667.202.105.344433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC1641OUTGET /b/p?id=wu!&lm=0&ts=1728671176296&dn=AFWU&iso=0&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&t=lessonfulladvocating.z19.web.core.windows.net&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: ic.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671178304%7D%5D
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      server: nginx/1.16.1
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 16 Apr 2010 15:38:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      etag: "4bc8846c-23"
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: "no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      expires: "Sat, 26 Jul 1997 05:00:00 GMT"
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      148192.168.2.44998967.202.105.314433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC1573OUTGET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Frounded-to-the-nearest-10th.html&pu=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: uid=JljebmcJbbvZPZQVDXdKJA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671178304%7D%5D
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC1321INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                                                      expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                      set-cookie: pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1728671178304%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163292%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A5%2C%22ts%22%3A1728671179666%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A4%2C%22ts%22%3A1728671179666%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1728671163983%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A5%2C%22ts%22%3A1728671179666%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1728671178304%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                      content-length: 1583
                                                                                                                                                                                                                                                                                                                                                                                                      date: Fri, 11 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC1583INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 70 73 2e 65 79 65 6f 74 61 2e 6e 65 74 2f 70 69 78 65 6c 3f 70 69 64 3d 67 64 6f 6d 67 35 31 26 74 3d 67 69 66 26 63 61 74 3d 26 75 73 5f 70 72 69 76 61 63 79 3d 26 72 61 6e 64 6f 6d 3d 31 37 32 38 36 37 31 31 37 39 36 36 36 2e 31 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 69 76 65 2e 72 65 7a 79 6e 63 2e 63 6f 6d 2f 73 79 6e 63 2f 3f 63 3d 34 36 35 36 63 32 30 65 65 33 35 32 31 35 66 37 38 65 39 32 37 33 37 39 36 36 32 35 64 39 30 62 26 70 3d 63 61 62 35 61 34 37 32 32 65 36 34 66 61 36 35 61 62 61 38 65 36 30 62 36 64 61 35 64 35 35 36 26 70 69 64 3d 4a 6c 6a 65 62 6d 63 4a 62
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1728671179666.1","https://live.rezync.com/sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=JljebmcJb


                                                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                      149192.168.2.44997252.59.151.854433140C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC844OUTGET /pd/dtscout?_t_=px&url=https%3A%2F%2Flessonfulladvocating.z19.web.core.windows.net%2Fcontact.html&event_source=dtscout&rnd=0.2234241988990855&exptid=ZH0ACGcJbbkAAAAIcDANAw%3D%3D&fcmp=false HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                      Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                      Referer: https://lessonfulladvocating.z19.web.core.windows.net/
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                      Cookie: __stid=ZH0ACGcJbbkAAAAIcDANAw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                      Date: Fri, 11 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                      2024-10-11 18:26:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                      Start time:14:25:41
                                                                                                                                                                                                                                                                                                                                                                                                      Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                      Start time:14:25:43
                                                                                                                                                                                                                                                                                                                                                                                                      Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                                      Start time:14:25:47
                                                                                                                                                                                                                                                                                                                                                                                                      Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lessonfulladvocating.z19.web.core.windows.net/"
                                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                                      Start time:14:26:40
                                                                                                                                                                                                                                                                                                                                                                                                      Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6672 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                                      Start time:14:26:40
                                                                                                                                                                                                                                                                                                                                                                                                      Start date:11/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6648 --field-trial-handle=1996,i,10818808299903249534,15126055550240663569,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                      No disassembly